CVE-2021-39615

** UNSUPPORTED WHEN ASSIGNED ** D-Link DSR-500N version 1.02 contains hard-coded credentials for undocumented user accounts in the '/etc/passwd' file.If an attacker succeeds in recovering the cleartext password of the identified hash value, he will be able to log in via SSH or Telnet and thus gain access to the underlying embedded Linux operating system on the device. Fixed in version 2.12/2. NOTE: This vulnerability only affects products that are no longer supported by the maintainer.
Configurations

Configuration 1


Information

Published : 2021-08-23 10:15

Updated : 2021-08-30 05:38


NVD link : CVE-2021-39615

Mitre link : CVE-2021-39615

Products Affected
No products.
CWE