CVE-2024-41688

CVSS V2 None CVSS V3 None
Description
This vulnerability exists in SyroTech SY-GPON-1110-WDONT Router due lack of encryption in storing of usernames and passwords within the router's firmware/ database. An attacker with physical access could exploit this by extracting the firmware and reverse engineer the binary data to access the plaintext credentials on the vulnerable system. Successful exploitation of this vulnerability could allow the attacker to gain unauthorized access to the targeted system.
Overview
  • CVE ID
  • CVE-2024-41688
  • Assigner
  • CERT-In
  • Vulnerability Status
  • PUBLISHED
  • Published Version
  • 2024-07-26T11:56:03.174Z
  • Last Modified Date
  • 2024-07-26T15:19:25.966Z
References
History
Created Old Value New Value Data Type Notes
2024-07-27 13:04:44 Added to TrackCVE