7.5
CVSSv2

CVE-2018-11482

Published: 30/05/2018 Updated: 05/07/2018
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 668
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

/usr/lib/lua/luci/websys.lua on TP-LINK IPC TL-IPC223(P)-6, TL-IPC323K-D, TL-IPC325(KP)-*, and TL-IPC40A-4 devices has a hardcoded zMiVw8Kw0oxKXL0 password.

Vulnerable Product Search on Vulmon Subscribe to Product

tp-link ipc_tl-ipc223\\(p\\)-6_firmware

tp-link tl-ipc323k-d_firmware

tp-link tl-ipc325\\(kp\\)_firmware

tp-link tl-ipc40a-4_firmware