CVE-2023-24022

Baicells Nova 227, Nova 233, and Nova 243 LTE TDD eNodeB devices with firmware through RTS/RTD 3.7.11.3 have hardcoded credentials that are easily discovered and can be used by remote attackers to authenticate via ssh. (The credentials are stored in the firmware, encrypted by the crypt function.)
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:o:baicells:rtd_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:baicells:rts_firmware:*:*:*:*:*:*:*:*
OR cpe:2.3:h:baicells:nova227:-:*:*:*:*:*:*:*
cpe:2.3:h:baicells:nova233:-:*:*:*:*:*:*:*
cpe:2.3:h:baicells:nova243:-:*:*:*:*:*:*:*

History

07 Nov 2023, 04:08

Type Values Removed Values Added
Summary Baicells Nova 227, Nova 233, and Nova 243 LTE TDD eNodeB devices with firmware through RTS/RTD 3.7.11.3 have hardcoded credentials that are easily discovered and can be used by remote attackers to authenticate via ssh. (The credentials are stored in the firmware, encrypted by the crypt function.) Baicells Nova 227, Nova 233, and Nova 243 LTE TDD eNodeB devices with firmware through RTS/RTD 3.7.11.3 have hardcoded credentials that are easily discovered and can be used by remote attackers to authenticate via ssh. (The credentials are stored in the firmware, encrypted by the crypt function.)

Information

Published : 2023-01-26 21:18

Updated : 2024-02-28 19:51


NVD link : CVE-2023-24022

Mitre link : CVE-2023-24022

CVE.ORG link : CVE-2023-24022


JSON object : View

Products Affected

baicells

  • nova243
  • nova233
  • rtd_firmware
  • nova227
  • rts_firmware
CWE
CWE-798

Use of Hard-coded Credentials

CWE-284

Improper Access Control