CVE-2023-24022

CVSS V2 None CVSS V3 None
Description
Baicells Nova 227, Nova 233, and Nova 243 LTE TDD eNodeB devices with firmware through RTS/RTD 3.7.11.3 have hardcoded credentials that are easily discovered and can be used by remote attackers to authenticate via ssh. (The credentials are stored in the firmware, encrypted by the crypt function.)
Overview
  • CVE ID
  • CVE-2023-24022
  • Assigner
  • security@baicells.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2023-01-26T21:18:15
  • Last Modified Date
  • 2023-02-04T02:11:50
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:o:baicells:rtd_firmware:*:*:*:*:*:*:*:* 1 OR 3.7.11.6
cpe:2.3:o:baicells:rts_firmware:*:*:*:*:*:*:*:* 1 OR 3.7.11.6
cpe:2.3:h:baicells:nova227:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:baicells:nova233:-:*:*:*:*:*:*:* 0 OR
cpe:2.3:h:baicells:nova243:-:*:*:*:*:*:*:* 0 OR
History
Created Old Value New Value Data Type Notes
2023-01-26 23:18:12 Added to TrackCVE
2023-01-26 23:18:13 Weakness Enumeration new
2023-01-27 15:15:06 2023-01-27T14:03:31 CVE Modified Date updated
2023-01-27 15:15:06 Received Awaiting Analysis Vulnerability Status updated
2023-02-02 15:14:49 Awaiting Analysis Undergoing Analysis Vulnerability Status updated
2023-02-04 03:15:25 2023-02-04T02:11:50 CVE Modified Date updated
2023-02-04 03:15:25 Undergoing Analysis Analyzed Vulnerability Status updated
2023-02-04 03:15:25 Weakness Enumeration update
2023-02-04 03:15:26 CPE Information updated