A vulnerability classified as critical has been found in TOTOLINK T10 AC1200 4.1.8cu.5207. Affected is an unknown function of the file /squashfs-root/web_cste/cgi-bin/product.ini of the component Telnet Service. The manipulation leads to hard-coded credentials. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
History

Tue, 27 Aug 2024 19:30:00 +0000

Type Values Removed Values Added
First Time appeared Totolink t10 V2 Firmware
CPEs cpe:2.3:o:totolink:t10_v2_firmware:4.1.8cu.5207:*:*:*:*:*:*:*
Vendors & Products Totolink t10 V2 Firmware
Metrics ssvc

{'options': {'Automatable': 'yes', 'Exploitation': 'poc', 'Technical Impact': 'total'}, 'version': '2.0.3'}


Tue, 27 Aug 2024 14:45:00 +0000

Type Values Removed Values Added
First Time appeared Totolink
Totolink t10
Totolink t10 Firmware
CPEs cpe:2.3:h:totolink:t10:-:*:*:*:*:*:*:*
cpe:2.3:o:totolink:t10_firmware:4.1.8cu.5207:*:*:*:*:*:*:*
Vendors & Products Totolink
Totolink t10
Totolink t10 Firmware

Mon, 26 Aug 2024 13:15:00 +0000

Type Values Removed Values Added
Description A vulnerability classified as critical has been found in TOTOLINK T10 AC1200 4.1.8cu.5207. Affected is an unknown function of the file /squashfs-root/web_cste/cgi-bin/product.ini of the component Telnet Service. The manipulation leads to hard-coded credentials. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
Title TOTOLINK T10 AC1200 Telnet Service product.ini hard-coded credentials
Weaknesses CWE-798
References
Metrics cvssV2_0

{'score': 10, 'vector': 'AV:N/AC:L/Au:N/C:C/I:C/A:C'}

cvssV3_0

{'score': 9.8, 'vector': 'CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H'}

cvssV3_1

{'score': 9.8, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H'}

cvssV4_0

{'score': 9.3, 'vector': 'CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-08-26T13:00:09.562Z

Updated: 2024-08-27T18:42:21.578Z

Reserved: 2024-08-26T07:17:30.518Z

Link: CVE-2024-8162

cve-icon Vulnrichment

Updated: 2024-08-27T18:41:50.324Z

cve-icon NVD

Status : Analyzed

Published: 2024-08-26T13:15:06.117

Modified: 2024-08-27T14:28:46.927

Link: CVE-2024-8162

cve-icon Redhat

No data.