CVE-2018-11482

/usr/lib/lua/luci/websys.lua on TP-LINK IPC TL-IPC223(P)-6, TL-IPC323K-D, TL-IPC325(KP)-*, and TL-IPC40A-4 devices has a hardcoded zMiVw8Kw0oxKXL0 password.
Configurations

Configuration 1


Information

Published : 2018-05-30 09:29

Updated : 2018-07-05 04:43


NVD link : CVE-2018-11482

Mitre link : CVE-2018-11482

Products Affected
No products.
CWE