Lucene search

K

Master Ip Camera01 Firmware Security Vulnerabilities - November

cve
cve

CVE-2018-5723

MASTER IPCAMERA01 3.3.4.2103 devices have a hardcoded password of cat1029 for the root account.

9.8CVSS

9.5AI Score

0.021EPSS

2018-01-16 10:29 PM
62
cve
cve

CVE-2018-5724

MASTER IPCAMERA01 3.3.4.2103 devices allow Unauthenticated Configuration Download and Upload, as demonstrated by restore.cgi.

9.8CVSS

9.4AI Score

0.018EPSS

2018-01-16 10:29 PM
39
cve
cve

CVE-2018-5725

MASTER IPCAMERA01 3.3.4.2103 devices allow Unauthenticated Configuration Change, as demonstrated by the port number of the web server.

7.5CVSS

8.6AI Score

0.017EPSS

2018-01-16 10:29 PM
42
cve
cve

CVE-2018-5726

MASTER IPCAMERA01 3.3.4.2103 devices allow remote attackers to obtain sensitive information via a crafted HTTP request, as demonstrated by the username, password, and configuration settings.

9.8CVSS

8.9AI Score

0.204EPSS

2018-01-16 10:29 PM
53
cve
cve

CVE-2019-8387

MASTER IPCAMERA01 3.3.4.2103 devices allow Remote Command Execution, related to the thttpd component.

9.8CVSS

9.6AI Score

0.306EPSS

2019-05-08 02:29 PM
50