TOTOLINK A3100R V4.1.2cu.5050_B20200504 and V4.1.2cu.5247_B20211129 were discovered to contain a hard coded password for root stored in the component /etc/shadow.sample.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2022-05-18T11:50:51

Updated: 2024-08-03T06:26:06.651Z

Reserved: 2022-04-25T00:00:00

Link: CVE-2022-29645

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-05-18T12:15:08.533

Modified: 2022-05-26T17:23:00.110

Link: CVE-2022-29645

cve-icon Redhat

No data.