Lucene search

K
prionPRIOn knowledge basePRION:CVE-2017-6351
HistoryMar 06, 2017 - 2:59 a.m.

Hardcoded credentials

2017-03-0602:59:00
PRIOn knowledge base
www.prio-n.com
5

7.9 High

AI Score

Confidence

High

0.036 Low

EPSS

Percentile

91.7%

The WePresent WiPG-1500 device with firmware 1.0.3.7 has a manufacturer account that has a hardcoded username / password. Once the device is set to DEBUG mode, an attacker can connect to the device using the telnet protocol and log into the device with the ‘abarco’ hardcoded manufacturer account. This account is not documented, nor is the DEBUG feature or the use of telnetd on port tcp/5885.

CPENameOperatorVersion
wipg-1500_firmwareeq1.0.3.7

7.9 High

AI Score

Confidence

High

0.036 Low

EPSS

Percentile

91.7%