A vulnerability classified as critical was found in TOTOLINK AC1200 T8 4.1.5cu.861_B20230220. This vulnerability affects unknown code of the file /etc/shadow.sample. The manipulation leads to use of hard-coded password. The attack can be initiated remotely. The complexity of an attack is rather high. The exploitation appears to be difficult. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way.
History

Tue, 10 Sep 2024 16:15:00 +0000

Type Values Removed Values Added
First Time appeared Totolink t8
Totolink t8 Firmware
CPEs cpe:2.3:h:totolink:t8:-:*:*:*:*:*:*:*
cpe:2.3:o:totolink:t8_firmware:4.1.5cu.861_b20230220:*:*:*:*:*:*:*
Vendors & Products Totolink t8
Totolink t8 Firmware

Mon, 09 Sep 2024 14:30:00 +0000

Type Values Removed Values Added
First Time appeared Totolink
Totolink ac1200 T8 Firmware
CPEs cpe:2.3:o:totolink:ac1200_t8_firmware:4.1.5cu.861_b20230220:*:*:*:*:*:*:*
Vendors & Products Totolink
Totolink ac1200 T8 Firmware
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'poc', 'Technical Impact': 'total'}, 'version': '2.0.3'}


Sun, 08 Sep 2024 20:45:00 +0000

Type Values Removed Values Added
Description A vulnerability classified as critical was found in TOTOLINK AC1200 T8 4.1.5cu.861_B20230220. This vulnerability affects unknown code of the file /etc/shadow.sample. The manipulation leads to use of hard-coded password. The attack can be initiated remotely. The complexity of an attack is rather high. The exploitation appears to be difficult. The exploit has been disclosed to the public and may be used. The vendor was contacted early about this disclosure but did not respond in any way.
Title TOTOLINK AC1200 T8 shadow.sample hard-coded password
Weaknesses CWE-259
References
Metrics cvssV2_0

{'score': 7.6, 'vector': 'AV:N/AC:H/Au:N/C:C/I:C/A:C'}

cvssV3_0

{'score': 8.1, 'vector': 'CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H'}

cvssV3_1

{'score': 8.1, 'vector': 'CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H'}

cvssV4_0

{'score': 9.2, 'vector': 'CVSS:4.0/AV:N/AC:H/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N'}


cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2024-09-08T20:31:06.358Z

Updated: 2024-09-09T13:44:21.783Z

Reserved: 2024-09-07T17:16:11.960Z

Link: CVE-2024-8580

cve-icon Vulnrichment

Updated: 2024-09-09T13:44:15.485Z

cve-icon NVD

Status : Analyzed

Published: 2024-09-08T21:15:11.107

Modified: 2024-09-10T15:47:47.397

Link: CVE-2024-8580

cve-icon Redhat

No data.