TOTOLINK A3100R V4.1.2cu.5050_B20200504 and V4.1.2cu.5247_B20211129 were discovered to contain a hard coded password for the telnet service stored in the component /web_cste/cgi-bin/product.ini.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2022-05-18T11:50:50

Updated: 2022-05-18T11:50:50

Reserved: 2022-04-25T00:00:00


Link: CVE-2022-29644

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2022-05-18T12:15:08.487

Modified: 2022-05-26T19:08:20.043


Link: CVE-2022-29644

JSON object: View

cve-icon Redhat Information

No data.

CWE