Lucene search

K
nvd[email protected]NVD:CVE-2023-24147
HistoryFeb 03, 2023 - 4:15 p.m.

CVE-2023-24147

2023-02-0316:15:13
CWE-798
web.nvd.nist.gov
5
totolink
ca300-poe
telnet service
hard-coded password
product.ini
cve-2023-24147

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

EPSS

0.002

Percentile

61.2%

TOTOLINK CA300-PoE V6.2c.884 was discovered to contain a hard code password for the telnet service which is stored in the component /etc/config/product.ini.

Affected configurations

Nvd
Node
totolinkca300-poe_firmwareMatch6.2c.884
AND
totolinkca300-poeMatch-
VendorProductVersionCPE
totolinkca300-poe_firmware6.2c.884cpe:2.3:o:totolink:ca300-poe_firmware:6.2c.884:*:*:*:*:*:*:*
totolinkca300-poe-cpe:2.3:h:totolink:ca300-poe:-:*:*:*:*:*:*:*

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

EPSS

0.002

Percentile

61.2%

Related for NVD:CVE-2023-24147