CVE

CVE-2023-24149

CVE-2023-24149

TOTOLINK CA300-PoE V6.2c.884 was discovered to contain a hard code password for root which is stored in the component /etc/shadow.

Source: CVE-2023-24149

Exit mobile version