Lucene search

K
cvelistMitreCVELIST:CVE-2018-6387
HistoryOct 03, 2022 - 4:21 p.m.

CVE-2018-6387

2022-10-0316:21:46
mitre
www.cve.org
iball devices
hardcoded passwords
security vulnerability

9.7 High

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

71.3%

iBall iB-WRA150N 1.2.6 build 110401 Rel.47776n devices have a hardcoded password of admin for the admin account, a hardcoded password of support for the support account, and a hardcoded password of user for the user account.

9.7 High

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

71.3%

Related for CVELIST:CVE-2018-6387