CVE-2023-41030

Hard-coded credentials in Juplink RX4-1500 versions V1.0.2 through V1.0.5 allow unauthenticated attackers to log in to the web interface or telnet service as the 'user' user.
References
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:juplink:rx4-1500_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:juplink:rx4-1500:-:*:*:*:*:*:*:*

History

21 Sep 2023, 13:22

Type Values Removed Values Added
References (MISC) https://blog.exodusintel.com/2023/09/18/juplink-rx4-1500-hard-coded-credential-vulnerability/ - (MISC) https://blog.exodusintel.com/2023/09/18/juplink-rx4-1500-hard-coded-credential-vulnerability/ - Permissions Required, Third Party Advisory
CPE cpe:2.3:h:juplink:rx4-1500:-:*:*:*:*:*:*:*
cpe:2.3:o:juplink:rx4-1500_firmware:*:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8
First Time Juplink
Juplink rx4-1500 Firmware
Juplink rx4-1500
CWE CWE-798

19 Sep 2023, 03:37

Type Values Removed Values Added
New CVE

Information

Published : 2023-09-18 19:15

Updated : 2023-12-10 15:14


NVD link : CVE-2023-41030

Mitre link : CVE-2023-41030

CVE.ORG link : CVE-2023-41030


JSON object : View

Products Affected

juplink

  • rx4-1500_firmware
  • rx4-1500
CWE
CWE-798

Use of Hard-coded Credentials

CWE-259

Use of Hard-coded Password