CVE-2018-25069

A vulnerability classified as critical has been found in Netis Netcore Router. This affects an unknown part. The manipulation leads to use of hard-coded password. It is possible to initiate the attack remotely. The identifier VDB-217593 was assigned to this vulnerability.
References
Link Resource
https://advisories.checkpoint.com/advisory/cpai-2018-0721/ Third Party Advisory
https://vuldb.com/?ctiid.217593 Third Party Advisory VDB Entry
https://vuldb.com/?id.217593 Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:netis-systems:netcore_router_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:netis-systems:netcore_router:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2023-01-07 09:15

Updated : 2024-05-17 01:27


NVD link : CVE-2018-25069

Mitre link : CVE-2018-25069

CVE.ORG link : CVE-2018-25069


JSON object : View

Products Affected

netis-systems

  • netcore_router_firmware
  • netcore_router
CWE
CWE-259

Use of Hard-coded Password