TOTOLINK CA300-PoE V6.2c.884 was discovered to contain a hard code password for root which is stored in the component /etc/shadow.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2023-02-03T00:00:00

Updated: 2024-08-02T10:49:09.019Z

Reserved: 2023-01-23T00:00:00

Link: CVE-2023-24149

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2023-02-03T16:15:13.650

Modified: 2023-02-10T15:19:08.930

Link: CVE-2023-24149

cve-icon Redhat

No data.