CVE-2022-36611

TOTOLINK A800R V4.1.2cu.5137_B20200730 was discovered to contain a hardcoded password for root at /etc/shadow.sample.
References
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:totolink:a800r_firmware:4.1.2cu.5137_b20200730:*:*:*:*:*:*:*
cpe:2.3:h:totolink:a800r:-:*:*:*:*:*:*:*

History

01 Sep 2022, 18:59

Type Values Removed Values Added
References (MISC) https://github.com/whiter6666/CVE/blob/main/TOTOLINK_A800R/hard_code.md - (MISC) https://github.com/whiter6666/CVE/blob/main/TOTOLINK_A800R/hard_code.md - Exploit, Third Party Advisory
CWE CWE-798
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.8
CPE cpe:2.3:h:totolink:a800r:-:*:*:*:*:*:*:*
cpe:2.3:o:totolink:a800r_firmware:4.1.2cu.5137_b20200730:*:*:*:*:*:*:*
First Time Totolink a800r
Totolink a800r Firmware
Totolink

29 Aug 2022, 01:07

Type Values Removed Values Added
New CVE

Information

Published : 2022-08-29 00:15

Updated : 2023-12-10 14:35


NVD link : CVE-2022-36611

Mitre link : CVE-2022-36611

CVE.ORG link : CVE-2022-36611


JSON object : View

Products Affected

totolink

  • a800r
  • a800r_firmware
CWE
CWE-798

Use of Hard-coded Credentials