Lucene search

K
cvelistMitreCVELIST:CVE-2017-6351
HistoryMar 06, 2017 - 2:00 a.m.

CVE-2017-6351

2017-03-0602:00:00
mitre
www.cve.org

8 High

AI Score

Confidence

High

0.036 Low

EPSS

Percentile

91.7%

The WePresent WiPG-1500 device with firmware 1.0.3.7 has a manufacturer account that has a hardcoded username / password. Once the device is set to DEBUG mode, an attacker can connect to the device using the telnet protocol and log into the device with the ‘abarco’ hardcoded manufacturer account. This account is not documented, nor is the DEBUG feature or the use of telnetd on port tcp/5885.

8 High

AI Score

Confidence

High

0.036 Low

EPSS

Percentile

91.7%