CVE-2022-32967

CVSS V2 None CVSS V3 None
Description
RTL8111EP-CG/RTL8111FP-CG DASH function has hard-coded password. An unauthenticated physical attacker can use the hard-coded default password during system reboot triggered by other user, to acquire partial system information such as serial number and server information.
Overview
  • CVE ID
  • CVE-2022-32967
  • Assigner
  • twcert@cert.org.tw
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2022-11-29T04:15:10
  • Last Modified Date
  • 2022-11-30T04:59:42
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:o:realtek:rtl8111ep-cg_firmware:*:*:*:*:*:*:*:* 1 OR 3.0.0.2019090
cpe:2.3:o:realtek:rtl8111ep-cg_firmware:5.0.10:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:realtek:rtl8111ep-cg:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:realtek:rtl8111fp-cg_firmware:*:*:*:*:*:*:*:* 1 OR 3.0.0.2019090
cpe:2.3:o:realtek:rtl8111fp-cg_firmware:5.0.10:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:realtek:rtl8111fp-cg:-:*:*:*:*:*:*:* 0 OR
References
Reference URL Reference Tags
https://www.twcert.org.tw/tw/cp-132-6740-ba9bd-1.html Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-12-07 18:05:26 Added to TrackCVE
2022-12-18 04:33:50 2022-11-29T04:15:10.407 2022-11-29T04:15:10 CVE Published Date updated
2022-12-18 04:33:50 2022-11-30T04:59:42 CVE Modified Date updated