CVE-2023-24149

TOTOLINK CA300-PoE V6.2c.884 was discovered to contain a hard code password for root which is stored in the component /etc/shadow.
Configurations

Configuration 1


Information

Published : 2023-02-03 04:15

Updated : 2023-02-10 03:19


NVD link : CVE-2023-24149

Mitre link : CVE-2023-24149

Products Affected
No products.
CWE