The affected devices use publicly available default credentials with administrative privileges.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: CERTVDE

Published: 2023-12-07T14:14:43.336Z

Updated: 2024-08-02T18:02:05.231Z

Reserved: 2023-07-25T14:06:01.344Z

Link: CVE-2023-39169

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2023-12-07T15:15:07.777

Modified: 2024-01-25T20:34:50.637

Link: CVE-2023-39169

cve-icon Redhat

No data.