Lucene search

K

Smacam Night Vision Security Vulnerabilities

cve
cve

CVE-2017-12577

An issue was discovered on the PLANEX CS-QR20 1.30. A hardcoded account / password ("admin:password") is used in the Android application that allows attackers to use a hidden API URL "/goform/SystemCommand" to execute any command with root permission.

9.8CVSS

9.3AI Score

0.002EPSS

2018-08-24 07:29 PM
31