CVE

CVE-2022-29645

CVE-2022-29645

TOTOLINK A3100R V4.1.2cu.5050_B20200504 and V4.1.2cu.5247_B20211129 were discovered to contain a hard coded password for root stored in the component /etc/shadow.sample.

Source: CVE-2022-29645

Exit mobile version