A vulnerability classified as critical has been found in Netis Netcore Router. This affects an unknown part. The manipulation leads to use of hard-coded password. It is possible to initiate the attack remotely. The identifier VDB-217593 was assigned to this vulnerability.
References
Link Resource
https://advisories.checkpoint.com/advisory/cpai-2018-0721/ Third Party Advisory
https://vuldb.com/?ctiid.217593 Third Party Advisory VDB Entry
https://vuldb.com/?id.217593 Third Party Advisory VDB Entry
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: VulDB

Published: 2023-01-07T08:40:57.824Z

Updated: 2023-10-20T12:22:39.491Z

Reserved: 2023-01-07T08:24:46.673Z


Link: CVE-2018-25069

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2023-01-07T09:15:21.683

Modified: 2024-05-17T01:27:27.943


Link: CVE-2018-25069

JSON object: View

cve-icon Redhat Information

No data.

CWE