Multiple I-O DATA network camera products (TS-WRLP firmware Ver.1.09.04 and earlier, TS-WRLA firmware Ver.1.09.04 and earlier, TS-WRLP/E firmware Ver.1.09.04 and earlier) use hardcoded credentials which may allow an remote authenticated attacker to execute arbitrary OS commands on the device via unspecified vector.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: jpcert

Published: 2018-09-07T14:00:00

Updated: 2018-09-07T13:57:01

Reserved: 2017-11-27T00:00:00


Link: CVE-2018-0663

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2018-09-07T14:29:03.257

Modified: 2018-11-01T12:48:05.440


Link: CVE-2018-0663

JSON object: View

cve-icon Redhat Information

No data.

CWE