CVE-2022-46637
CVSS V2 None
CVSS V3 None
Description
Prolink router PRS1841 was discovered to contain hardcoded credentials for its Telnet and FTP services.
Overview
- CVE ID
- CVE-2022-46637
- Assigner
- cve@mitre.org
- Vulnerability Status
- Analyzed
- Published Version
- 2023-02-21T21:15:10
- Last Modified Date
- 2023-03-02T22:46:48
Weakness Enumerations
CPE Configuration (Product)
CPE | Vulnerable | Operator | Version Start | Version End |
---|---|---|---|---|
AND | ||||
cpe:2.3:o:prolink2u:prs1841_firmware:u_v2:*:*:*:*:*:*:* | 1 | OR | ||
cpe:2.3:h:prolink2u:prs1841:-:*:*:*:*:*:*:* | 0 | OR |
References
Reference URL | Reference Tags |
---|---|
https://0xsp.com/security%20research%20%20development%20srd/backdoor-discovered-in-pldt-home-fiber-routers/ | Exploit Third Party Advisory |
https://packetstormsecurity.com/files/170342/ProLink-PRS1841-Backdoor-Account.html | Third Party Advisory VDB Entry |
https://prolink2u.com/product/prs1841/ | Product Vendor Advisory |
Sources
Source Name | Source URL |
---|---|
NIST | https://nvd.nist.gov/vuln/detail/CVE-2022-46637 |
MITRE | https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-46637 |
History
Created | Old Value | New Value | Data Type | Notes |
---|---|---|---|---|
2023-04-17 08:03:22 | Added to TrackCVE | |||
2023-04-17 08:03:25 | Weakness Enumeration | new |