Lucene search

K
cnvdChina National Vulnerability DatabaseCNVD-2022-56254
HistoryAug 08, 2022 - 12:00 a.m.

TOTOLINK A3600R has unspecified vulnerabilities

2022-08-0800:00:00
China National Vulnerability Database
www.cnvd.org.cn
37
totolink
a3600r
wireless router
firmware
security vulnerability
root password
sensitive information
cnvd

EPSS

0.018

Percentile

88.4%

TOTOLINK A3600R is a 6 antenna 1200M wireless router from TOTOLINK (China).A security vulnerability exists in TOTOLINK A3600R Firmware V4.1.2cu.5182_B20201102 version, which originates from the inclusion of the root password in /etc/shadow.sample. contains the root password. An attacker could exploit this vulnerability to obtain sensitive information.

EPSS

0.018

Percentile

88.4%

Related for CNVD-2022-56254