CVE-2022-36611

high

Description

TOTOLINK A800R V4.1.2cu.5137_B20200730 was discovered to contain a hardcoded password for root at /etc/shadow.sample.

References

https://github.com/whiter6666/CVE/blob/main/TOTOLINK_A800R/hard_code.md

Details

Source: Mitre, NVD

Published: 2022-08-29

Updated: 2022-09-01

Risk Information

CVSS v2

Base Score: 6.8

Vector: CVSS2#AV:L/AC:L/Au:S/C:C/I:C/A:C

Severity: Medium

CVSS v3

Base Score: 7.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Severity: High