CVE-2025-48413

Published May 21, 2025

Last updated 2 months ago

Overview

Description
The `/etc/passwd` and `/etc/shadow` files reveal hard-coded password hashes for the operating system "root" user. The credentials are shipped with the update files. There is no option for deleting or changing their passwords for an enduser. An attacker can use the credentials to log into the device. Authentication can be performed via SSH backdoor or likely via physical access (UART shell).
Source
551230f0-3615-47bd-b7cc-93e92e730bbf
NVD status
Awaiting Analysis

Risk scores

CVSS 3.1

Type
Secondary
Base score
7.7
Impact score
5.2
Exploitability score
2.5
Vector string
CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N
Severity
HIGH

Weaknesses

551230f0-3615-47bd-b7cc-93e92e730bbf
CWE-798

Social media

Hype score
Not currently trending

References

Sources include official advisories and independent security research.