Lucene search

K
cvelistMitreCVELIST:CVE-2017-12577
HistoryAug 24, 2018 - 7:00 p.m.

CVE-2017-12577

2018-08-2419:00:00
mitre
www.cve.org

9.5 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

60.7%

An issue was discovered on the PLANEX CS-QR20 1.30. A hardcoded account / password (โ€œadmin:passwordโ€) is used in the Android application that allows attackers to use a hidden API URL โ€œ/goform/SystemCommandโ€ to execute any command with root permission.

9.5 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

60.7%

Related for CVELIST:CVE-2017-12577