Lucene search

K
cvelistCertccCVELIST:CVE-2015-2885
HistoryApr 10, 2017 - 3:00 a.m.

CVE-2015-2885

2017-04-1003:00:00
certcc
www.cve.org

9.7 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

59.9%

Lens Peek-a-View has a password of 2601hx for the backdoor admin account, a password of user for the backdoor user account, and a password of guest for the backdoor guest account.

CNA Affected

[
  {
    "product": "Lens Peek-a-View",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "Lens Peek-a-View"
      }
    ]
  }
]

9.7 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

59.9%

Related for CVELIST:CVE-2015-2885