Lucene search

K

Lnd5110r Firmware Security Vulnerabilities

cve
cve

CVE-2018-16946

LG LNB, LND, LNU, and LNV smart network camera devices have broken access control. Attackers are able to download /updownload/t.report (aka Log & Report) files and download backup files (via download.php) without authenticating. These backup files contain user credentials and configuration...

7.5CVSS

7.5AI Score

0.476EPSS

2018-09-12 01:29 AM
37