ID

VAR-202209-0384


CVE

CVE-2022-37841


TITLE

TOTOLINK  of  a860r  Vulnerability related to use of hardcoded credentials in firmware

Trust: 0.8

sources: JVNDB: JVNDB-2022-015641

DESCRIPTION

In TOTOLINK A860R V4.1.2cu.5182_B20201027 there is a hard coded password for root in /etc/shadow.sample. TOTOLINK of a860r A vulnerability exists in the firmware regarding the use of hardcoded credentials.Information may be obtained

Trust: 1.62

sources: NVD: CVE-2022-37841 // JVNDB: JVNDB-2022-015641

AFFECTED PRODUCTS

vendor:totolinkmodel:a860rscope:eqversion:4.1.2cu.5182_b20201027

Trust: 1.0

vendor:totolinkmodel:a860rscope: - version: -

Trust: 0.8

vendor:totolinkmodel:a860rscope:eqversion: -

Trust: 0.8

vendor:totolinkmodel:a860rscope:eqversion:a860r firmware 4.1.2cu.5182 b20201027

Trust: 0.8

sources: JVNDB: JVNDB-2022-015641 // NVD: CVE-2022-37841

CVSS

SEVERITY

CVSSV2

CVSSV3

NVD: CVE-2022-37841
value: HIGH

Trust: 1.8

CNNVD: CNNVD-202209-379
value: HIGH

Trust: 0.6

NVD: CVE-2022-37841
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 3.9
impactScore: 3.6
version: 3.1

Trust: 1.0

NVD: CVE-2022-37841
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: JVNDB: JVNDB-2022-015641 // NVD: CVE-2022-37841 // CNNVD: CNNVD-202209-379

PROBLEMTYPE DATA

problemtype:CWE-798

Trust: 1.0

problemtype:Use hard-coded credentials (CWE-798) [NVD evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2022-015641 // NVD: CVE-2022-37841

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202209-379

TYPE

trust management problem

Trust: 0.6

sources: CNNVD: CNNVD-202209-379

CONFIGURATIONS

sources: NVD: CVE-2022-37841

EXTERNAL IDS

db:NVDid:CVE-2022-37841

Trust: 3.2

db:JVNDBid:JVNDB-2022-015641

Trust: 0.8

db:CNNVDid:CNNVD-202209-379

Trust: 0.6

sources: JVNDB: JVNDB-2022-015641 // NVD: CVE-2022-37841 // CNNVD: CNNVD-202209-379

REFERENCES

url:https://github.com/1759134370/iot/blob/main/totolink/a860r/2.md

Trust: 1.6

url:https://nvd.nist.gov/vuln/detail/cve-2022-37841

Trust: 0.8

url:https://cxsecurity.com/cveshow/cve-2022-37841/

Trust: 0.6

sources: JVNDB: JVNDB-2022-015641 // NVD: CVE-2022-37841 // CNNVD: CNNVD-202209-379

SOURCES

db:JVNDBid:JVNDB-2022-015641
db:NVDid:CVE-2022-37841
db:CNNVDid:CNNVD-202209-379

LAST UPDATE DATE

2023-09-29T23:02:23.759000+00:00


SOURCES UPDATE DATE

db:JVNDBid:JVNDB-2022-015641date:2023-09-28T02:28:00
db:NVDid:CVE-2022-37841date:2022-09-08T21:08:00
db:CNNVDid:CNNVD-202209-379date:2022-09-09T00:00:00

SOURCES RELEASE DATE

db:JVNDBid:JVNDB-2022-015641date:2023-09-28T00:00:00
db:NVDid:CVE-2022-37841date:2022-09-06T17:15:00
db:CNNVDid:CNNVD-202209-379date:2022-09-06T00:00:00