CVE-2018-11482

/usr/lib/lua/luci/websys.lua on TP-LINK IPC TL-IPC223(P)-6, TL-IPC323K-D, TL-IPC325(KP)-*, and TL-IPC40A-4 devices has a hardcoded zMiVw8Kw0oxKXL0 password.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:tp-link:ipc_tl-ipc223\(p\)-6_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:tp-link:ipc_tl-ipc223\(p\)-6:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:tp-link:tl-ipc323k-d_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:tp-link:tl-ipc323k-d:-:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
cpe:2.3:o:tp-link:tl-ipc325\(kp\)_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:tp-link:tl-ipc325\(kp\):-:*:*:*:*:*:*:*

Configuration 4 (hide)

AND
cpe:2.3:o:tp-link:tl-ipc40a-4_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:tp-link:tl-ipc40a-4:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-05-30 21:29

Updated : 2023-12-10 12:30


NVD link : CVE-2018-11482

Mitre link : CVE-2018-11482

CVE.ORG link : CVE-2018-11482


JSON object : View

Products Affected

tp-link

  • tl-ipc323k-d_firmware
  • ipc_tl-ipc223\(p\)-6_firmware
  • tl-ipc40a-4
  • tl-ipc325\(kp\)_firmware
  • tl-ipc323k-d
  • tl-ipc325\(kp\)
  • ipc_tl-ipc223\(p\)-6
  • tl-ipc40a-4_firmware
CWE
CWE-798

Use of Hard-coded Credentials