Lucene search

K

Clever Dog Smart Camera Plus Dog-2W-V4 Firmware Security Vulnerabilities - CVSS Score 9 - 10

cve
cve

CVE-2019-12920

On Shenzhen Cylan Clever Dog Smart Camera DOG-2W and DOG-2W-V4 devices, an attacker on the network can login remotely to the camera and gain root access. The device ships with a hardcoded 12345678 password for the root account, accessible from a TELNET login prompt.

9.8CVSS

9.5AI Score

0.002EPSS

2019-06-20 07:15 PM
137