ID

VAR-202209-1549


CVE

CVE-2022-38823


TITLE

TOTOLINK  of  t6  Vulnerability related to use of hardcoded credentials in firmware

Trust: 0.8

sources: JVNDB: JVNDB-2022-016805

DESCRIPTION

In TOTOLINK T6 V4.1.5cu.709_B20210518, there is a hard coded password for root in /etc/shadow.sample. TOTOLINK of t6 A vulnerability exists in the firmware regarding the use of hardcoded credentials.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state

Trust: 1.62

sources: NVD: CVE-2022-38823 // JVNDB: JVNDB-2022-016805

AFFECTED PRODUCTS

vendor:totolinkmodel:t6scope:eqversion:4.1.5cu.709_b20210518

Trust: 1.0

vendor:totolinkmodel:t6scope:eqversion:t6 firmware 4.1.5cu.709 b20210518

Trust: 0.8

vendor:totolinkmodel:t6scope:eqversion: -

Trust: 0.8

vendor:totolinkmodel:t6scope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2022-016805 // NVD: CVE-2022-38823

CVSS

SEVERITY

CVSSV2

CVSSV3

NVD: CVE-2022-38823
value: CRITICAL

Trust: 1.8

CNNVD: CNNVD-202209-1246
value: CRITICAL

Trust: 0.6

NVD:
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: CVE-2022-38823
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: JVNDB: JVNDB-2022-016805 // NVD: CVE-2022-38823 // CNNVD: CNNVD-202209-1246

PROBLEMTYPE DATA

problemtype:CWE-798

Trust: 1.0

problemtype:Use hard-coded credentials (CWE-798) [NVD evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2022-016805 // NVD: CVE-2022-38823

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202209-1246

TYPE

trust management problem

Trust: 0.6

sources: CNNVD: CNNVD-202209-1246

CONFIGURATIONS

sources: NVD: CVE-2022-38823

PATCH

title:TOTOLINK T6 Repair measures for trust management problem vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=207943

Trust: 0.6

sources: CNNVD: CNNVD-202209-1246

EXTERNAL IDS

db:NVDid:CVE-2022-38823

Trust: 3.2

db:JVNDBid:JVNDB-2022-016805

Trust: 0.8

db:CNNVDid:CNNVD-202209-1246

Trust: 0.6

sources: JVNDB: JVNDB-2022-016805 // NVD: CVE-2022-38823 // CNNVD: CNNVD-202209-1246

REFERENCES

url:https://github.com/whiter6666/cve/blob/main/totolink_t6_v3/hard_code.md

Trust: 2.4

url:https://nvd.nist.gov/vuln/detail/cve-2022-38823

Trust: 0.8

url:https://cxsecurity.com/cveshow/cve-2022-38823/

Trust: 0.6

sources: JVNDB: JVNDB-2022-016805 // NVD: CVE-2022-38823 // CNNVD: CNNVD-202209-1246

SOURCES

db:JVNDBid:JVNDB-2022-016805
db:NVDid:CVE-2022-38823
db:CNNVDid:CNNVD-202209-1246

LAST UPDATE DATE

2023-12-18T13:31:57.595000+00:00


SOURCES UPDATE DATE

db:JVNDBid:JVNDB-2022-016805date:2023-10-06T08:10:00
db:NVDid:CVE-2022-38823date:2022-09-17T02:22:51.330
db:CNNVDid:CNNVD-202209-1246date:2022-09-19T00:00:00

SOURCES RELEASE DATE

db:JVNDBid:JVNDB-2022-016805date:2023-10-06T00:00:00
db:NVDid:CVE-2022-38823date:2022-09-16T15:15:09.883
db:CNNVDid:CNNVD-202209-1246date:2022-09-16T00:00:00