CVE-2024-1661

A vulnerability classified as problematic was found in Totolink X6000R 9.4.0cu.852_B20230719. Affected by this vulnerability is an unknown functionality of the file /etc/shadow. The manipulation leads to hard-coded credentials. It is possible to launch the attack on the local host. The complexity of an attack is rather high. The exploitation appears to be difficult. The exploit has been disclosed to the public and may be used. The associated identifier of this vulnerability is VDB-254179. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
Configurations

Configuration 1 (hide)

cpe:2.3:o:totolink:x6000r_firmware:9.4.0cu.852_b20230719:*:*:*:*:*:*:*

History

26 Apr 2024, 16:02

Type Values Removed Values Added
CVSS v2 : 1.0
v3 : 2.5
v2 : 1.0
v3 : 5.5
CPE cpe:2.3:o:totolink:x6000r_firmware:9.4.0cu.852_b20230719:*:*:*:*:*:*:*
References () https://github.com/WoodManGitHub/MyCVEs/blob/main/2024-Totolink/X6000R-Hardcoded-Password.md - () https://github.com/WoodManGitHub/MyCVEs/blob/main/2024-Totolink/X6000R-Hardcoded-Password.md - Exploit, Third Party Advisory
References () https://vuldb.com/?ctiid.254179 - () https://vuldb.com/?ctiid.254179 - Permissions Required
References () https://vuldb.com/?id.254179 - () https://vuldb.com/?id.254179 - Third Party Advisory
First Time Totolink
Totolink x6000r Firmware

21 Feb 2024, 12:15

Type Values Removed Values Added
Summary
  • (es) Una vulnerabilidad fue encontrada en Totolink X6000R 9.4.0cu.852_B20230719 y clasificada como problemática. Una funcionalidad desconocida del archivo /etc/shadow es afectada por esta vulnerabilidad. La manipulación conduce a credenciales codificadas. Es posible lanzar el ataque al servidor local. La complejidad de un ataque es bastante alta. La explotación parece difícil. El exploit ha sido divulgado al público y puede utilizarse. El identificador asociado de esta vulnerabilidad es VDB-254179. NOTA: Se contactó primeramente con el proveedor sobre esta divulgación, pero no respondió de ninguna manera.

20 Feb 2024, 13:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-02-20 13:15

Updated : 2024-04-26 16:02


NVD link : CVE-2024-1661

Mitre link : CVE-2024-1661

CVE.ORG link : CVE-2024-1661


JSON object : View

Products Affected

totolink

  • x6000r_firmware
CWE
CWE-798

Use of Hard-coded Credentials