CVE-2023-24149

TOTOLINK CA300-PoE V6.2c.884 was discovered to contain a hard code password for root which is stored in the component /etc/shadow.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:totolink:ca300-poe_firmware:6.2c.884:*:*:*:*:*:*:*
cpe:2.3:h:totolink:ca300-poe:-:*:*:*:*:*:*:*

History

10 Feb 2023, 15:19

Type Values Removed Values Added
First Time Totolink
Totolink ca300-poe
Totolink ca300-poe Firmware
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8
References (MISC) https://github.com/Double-q1015/CVE-vulns/blob/main/totolink_ca300-poe/root_hard_code/root_hard_code.md - (MISC) https://github.com/Double-q1015/CVE-vulns/blob/main/totolink_ca300-poe/root_hard_code/root_hard_code.md - Exploit, Third Party Advisory
CWE CWE-798
CPE cpe:2.3:o:totolink:ca300-poe_firmware:6.2c.884:*:*:*:*:*:*:*
cpe:2.3:h:totolink:ca300-poe:-:*:*:*:*:*:*:*

03 Feb 2023, 16:21

Type Values Removed Values Added
New CVE

Information

Published : 2023-02-03 16:15

Updated : 2023-12-10 14:48


NVD link : CVE-2023-24149

Mitre link : CVE-2023-24149

CVE.ORG link : CVE-2023-24149


JSON object : View

Products Affected

totolink

  • ca300-poe
  • ca300-poe_firmware
CWE
CWE-798

Use of Hard-coded Credentials