CVE-2022-29645

TOTOLINK A3100R V4.1.2cu.5050_B20200504 and V4.1.2cu.5247_B20211129 were discovered to contain a hard coded password for root stored in the component /etc/shadow.sample.
References
Configurations

Configuration 1


Information

Published : 2022-05-18 12:15

Updated : 2022-05-26 05:23


NVD link : CVE-2022-29645

Mitre link : CVE-2022-29645

Products Affected
No products.
CWE