ID

VAR-202208-2069


CVE

CVE-2022-36616


TITLE

TOTOLINK  of  a810r  Vulnerability related to use of hardcoded credentials in firmware

Trust: 0.8

sources: JVNDB: JVNDB-2022-015943

DESCRIPTION

TOTOLINK A810R V4.1.2cu.5182_B20201026 and V5.9c.4050_B20190424 was discovered to contain a hardcoded password for root at /etc/shadow.sample. TOTOLINK of a810r A vulnerability exists in the firmware regarding the use of hardcoded credentials.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state

Trust: 1.71

sources: NVD: CVE-2022-36616 // JVNDB: JVNDB-2022-015943 // VULMON: CVE-2022-36616

AFFECTED PRODUCTS

vendor:totolinkmodel:a810rscope:eqversion:4.1.2cu.5182_b20201026

Trust: 1.0

vendor:totolinkmodel:a810rscope:eqversion: -

Trust: 0.8

vendor:totolinkmodel:a810rscope: - version: -

Trust: 0.8

vendor:totolinkmodel:a810rscope:eqversion:a810r firmware 4.1.2cu.5182 b20201026

Trust: 0.8

sources: JVNDB: JVNDB-2022-015943 // NVD: CVE-2022-36616

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2022-36616
value: HIGH

Trust: 1.0

NVD: CVE-2022-36616
value: HIGH

Trust: 0.8

CNNVD: CNNVD-202208-4281
value: HIGH

Trust: 0.6

nvd@nist.gov: CVE-2022-36616
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.8
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: CVE-2022-36616
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: JVNDB: JVNDB-2022-015943 // CNNVD: CNNVD-202208-4281 // NVD: CVE-2022-36616

PROBLEMTYPE DATA

problemtype:CWE-798

Trust: 1.0

problemtype:Use hard-coded credentials (CWE-798) [NVD evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2022-015943 // NVD: CVE-2022-36616

THREAT TYPE

local

Trust: 0.6

sources: CNNVD: CNNVD-202208-4281

TYPE

trust management problem

Trust: 0.6

sources: CNNVD: CNNVD-202208-4281

EXTERNAL IDS

db:NVDid:CVE-2022-36616

Trust: 3.3

db:JVNDBid:JVNDB-2022-015943

Trust: 0.8

db:CNNVDid:CNNVD-202208-4281

Trust: 0.6

db:VULMONid:CVE-2022-36616

Trust: 0.1

sources: VULMON: CVE-2022-36616 // JVNDB: JVNDB-2022-015943 // CNNVD: CNNVD-202208-4281 // NVD: CVE-2022-36616

REFERENCES

url:https://github.com/whiter6666/cve/blob/main/totolink_a810r/hard_code.md

Trust: 2.5

url:https://nvd.nist.gov/vuln/detail/cve-2022-36616

Trust: 1.4

url:https://cxsecurity.com/cveshow/cve-2022-36616/

Trust: 0.6

url:https://nvd.nist.gov

Trust: 0.1

sources: VULMON: CVE-2022-36616 // JVNDB: JVNDB-2022-015943 // CNNVD: CNNVD-202208-4281 // NVD: CVE-2022-36616

SOURCES

db:VULMONid:CVE-2022-36616
db:JVNDBid:JVNDB-2022-015943
db:CNNVDid:CNNVD-202208-4281
db:NVDid:CVE-2022-36616

LAST UPDATE DATE

2024-08-14T15:27:07.194000+00:00


SOURCES UPDATE DATE

db:VULMONid:CVE-2022-36616date:2022-08-29T00:00:00
db:JVNDBid:JVNDB-2022-015943date:2023-09-29T08:05:00
db:CNNVDid:CNNVD-202208-4281date:2022-09-02T00:00:00
db:NVDid:CVE-2022-36616date:2022-09-01T18:51:35.280

SOURCES RELEASE DATE

db:VULMONid:CVE-2022-36616date:2022-08-29T00:00:00
db:JVNDBid:JVNDB-2022-015943date:2023-09-29T00:00:00
db:CNNVDid:CNNVD-202208-4281date:2022-08-28T00:00:00
db:NVDid:CVE-2022-36616date:2022-08-29T00:15:08.877