CVE-2022-37841

In TOTOLINK A860R V4.1.2cu.5182_B20201027 there is a hard coded password for root in /etc/shadow.sample.
References
Link Resource
https://github.com/1759134370/iot/blob/main/TOTOLINK/A860R/2.md Broken Link Third Party Advisory
Configurations

Configuration 1


Information

Published : 2022-09-06 05:15

Updated : 2022-09-08 09:08


NVD link : CVE-2022-37841

Mitre link : CVE-2022-37841

Products Affected
No products.
CWE