Versio.io

CVE-2023-24022

Common vulnerabilities & exposures (CVE)

CVE databaseCVE database blogpostRelease & EoL database
 
Published at: - 26-01-2023 10:18
Last modified: - 27-01-2023 03:03
Total changes: - 2

Description

Baicells Nova 227, Nova 233, and Nova 243 LTE TDD eNodeB devices with firmware through RTS/RTD 3.7.11.3 have hardcoded credentials that are easily discovered and can be used by remote attackers to authenticate via ssh. (The credentials are stored in the firmware, encrypted by the crypt function.)

Common Vulnerability Scoring System (CVSS)

-
-
Attack complexity
-
Attack vector
-
Availability
-
Confidentiality
-
Integrity
-
Privileges required
-
Scope
-
User interaction
Base score
Exploitability score
Impact score
 

Verification logic

 

Reference

 


Keywords

NVD

 

CVE-2023-24022

 

CVE

 

Common vulnerabilities & exposures

 

CVSS

 

Common vulnerability scoring system

 

Security

 

Vulnerabilities

 

Exposures

 

We use cookies to ensure that we give you the best experience on our website. Read privacy policies for more information.