Lucene search

K
cve[email protected]CVE-2023-24147
HistoryFeb 03, 2023 - 4:15 p.m.

CVE-2023-24147

2023-02-0316:15:13
CWE-798
web.nvd.nist.gov
20
cve-2023-24147
totolink
ca300-poe
v6.2c.884
hard-coded password
telnet
nvd

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

0.001 Low

EPSS

Percentile

50.9%

TOTOLINK CA300-PoE V6.2c.884 was discovered to contain a hard code password for the telnet service which is stored in the component /etc/config/product.ini.

Affected configurations

NVD
Node
totolinkca300-poe_firmwareMatch6.2c.884
AND
totolinkca300-poeMatch-

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

0.001 Low

EPSS

Percentile

50.9%

Related for CVE-2023-24147