Lucene search

K

Wipg-1500 Firmware Security Vulnerabilities

cve
cve

CVE-2017-6351

The WePresent WiPG-1500 device with firmware 1.0.3.7 has a manufacturer account that has a hardcoded username / password. Once the device is set to DEBUG mode, an attacker can connect to the device using the telnet protocol and log into the device with the 'abarco' hardcoded manufacturer account......

8.1CVSS

7.9AI Score

0.036EPSS

2017-03-06 02:59 AM
34