Lucene search

K

Peek-a-view Firmware Security Vulnerabilities

cve
cve

CVE-2015-2885

Lens Peek-a-View has a password of 2601hx for the backdoor admin account, a password of user for the backdoor user account, and a password of guest for the backdoor guest account.

9.8CVSS

9.5AI Score

0.002EPSS

2017-04-10 03:59 AM
25