CVE-2022-37841

In TOTOLINK A860R V4.1.2cu.5182_B20201027 there is a hard coded password for root in /etc/shadow.sample.
References
Link Resource
https://github.com/1759134370/iot/blob/main/TOTOLINK/A860R/2.md Broken Link Third Party Advisory
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:totolink:a860r_firmware:4.1.2cu.5182_b20201027:*:*:*:*:*:*:*
cpe:2.3:h:totolink:a860r:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2022-09-06 17:15

Updated : 2024-02-28 19:29


NVD link : CVE-2022-37841

Mitre link : CVE-2022-37841

CVE.ORG link : CVE-2022-37841


JSON object : View

Products Affected

totolink

  • a860r
  • a860r_firmware
CWE
CWE-798

Use of Hard-coded Credentials