CVE-2024-41688

July 26, 2024, 12:38 p.m.

Undergoing Analysis
CVE has been marked for Analysis. Normally once in this state the CVE will be analyzed by NVD staff within 24 hours.

Products

SyroTech SY-GPON-1110-WDONT Router

Source

vdisclose@cert-in.org.in

Tags

CVE-2024-41688 details

Published : July 26, 2024, 12:15 p.m.
Last Modified : July 26, 2024, 12:38 p.m.

Description

This vulnerability exists in SyroTech SY-GPON-1110-WDONT Router due lack of encryption in storing of usernames and passwords within the router's firmware/ database. An attacker with physical access could exploit this by extracting the firmware and reverse engineer the binary data to access the plaintext credentials on the vulnerable system. Successful exploitation of this vulnerability could allow the attacker to gain unauthorized access to the targeted system.

CVSS Score

1 2 3 4 5 6 7 8 9 10

Weakness

Weakness Name Description
CWE-312 Cleartext Storage of Sensitive Information The product stores sensitive information in cleartext within a resource that might be accessible to another control sphere.
This website uses the NVD API, but is not approved or certified by it.