Lucene search

K
cve[email protected]CVE-2022-48113
HistoryFeb 02, 2023 - 10:15 p.m.

CVE-2022-48113

2023-02-0222:15:11
CWE-798
web.nvd.nist.gov
24
cve-2022-48113
totolink
n200re_v5
firmware
vulnerability
unauthenticated access
telnet service
post request
hardcoded credentials
security issue

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.1 High

AI Score

Confidence

High

0.059 Low

EPSS

Percentile

93.5%

A vulnerability in TOTOLINK N200RE_v5 firmware V9.3.5u.6139 allows unauthenticated attackers to access the telnet service via a crafted POST request. Attackers are also able to leverage this vulnerability to login as root via hardcoded credentials.

Affected configurations

NVD
Node
totolinkn200re-v5_firmwareMatch9.3.5u.6139
AND
totolinkn200re-v5Match-

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.1 High

AI Score

Confidence

High

0.059 Low

EPSS

Percentile

93.5%

Related for CVE-2022-48113