Lucene search

K
cve[email protected]CVE-2023-24149
HistoryFeb 03, 2023 - 4:15 p.m.

CVE-2023-24149

2023-02-0316:15:13
CWE-798
web.nvd.nist.gov
17
cve-2023-24149
totolink
ca300-poe
v6.2c.884
hard code password
root
etc shadow
nvd

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.6 High

AI Score

Confidence

High

0.052 Low

EPSS

Percentile

93.0%

TOTOLINK CA300-PoE V6.2c.884 was discovered to contain a hard code password for root which is stored in the component /etc/shadow.

Affected configurations

NVD
Node
totolinkca300-poe_firmwareMatch6.2c.884
AND
totolinkca300-poeMatch-

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.6 High

AI Score

Confidence

High

0.052 Low

EPSS

Percentile

93.0%

Related for CVE-2023-24149