logo
Vulnerability feed
CONTRIBUTE

Vulnerability

warn

CVE-2023-42336

Reference to the description:

https://nvd.nist.gov/vuln/detail/CVE-2023-42336

Description:
An issue in NETIS SYSTEMS WF2409Ev4 v.1.0.1.705 allows a remote attacker to execute arbitrary code and obtain sensitive information via the password parameter in the /etc/shadow.sample component.
Last updated date:
09/20/2023
Type:
exploit
Confidence:
HIGH
Date of publishing:
09/20/2023
Reference url to background

https://github.com/adhikara13/CVE/blob/main/netis_WF2409E/Root_Hard_Code.md

Vulnerability FeedContributorsAboutBlog

@inTheWild

©2024

Privacy Policy