Lucene search

K

Cs-Qr20 Firmware Security Vulnerabilities

cve
cve

CVE-2017-12576

An issue was discovered on the PLANEX CS-QR20 1.30. A hidden and undocumented management page allows an attacker to execute arbitrary code on the device when the user is authenticated. The management page was used for debugging purposes, once you login and access the page directly (/admin/system_co...

7.2CVSS

7.3AI Score

0.001EPSS

2018-08-24 07:29 PM
20
cve
cve

CVE-2017-12577

An issue was discovered on the PLANEX CS-QR20 1.30. A hardcoded account / password ("admin:password") is used in the Android application that allows attackers to use a hidden API URL "/goform/SystemCommand" to execute any command with root permission.

9.8CVSS

9.3AI Score

0.002EPSS

2018-08-24 07:29 PM
31
cve
cve

CVE-2022-38399

Missing protection mechanism for alternate hardware interface in SmaCam CS-QR10 all versions and SmaCam Night Vision CS-QR20 all versions allows an attacker to execute an arbitrary OS command by having the product connect to the product's specific serial connection

6.8CVSS

6.8AI Score

0.001EPSS

2022-09-08 08:15 AM
29
6