NA

CVE-2023-24149

Published: 03/02/2023 Updated: 10/02/2023
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 0

Vulnerability Summary

TOTOLINK CA300-PoE V6.2c.884 exists to contain a hard code password for root which is stored in the component /etc/shadow.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

totolink ca300-poe_firmware 6.2c.884