MASTER IPCAMERA01 3.3.4.2103 devices have a hardcoded password of cat1029 for the root account.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2018-01-16T22:00:00

Updated: 2018-01-23T15:57:01

Reserved: 2018-01-16T00:00:00


Link: CVE-2018-5723

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2018-01-16T22:29:00.287

Modified: 2018-02-05T20:07:25.757


Link: CVE-2018-5723

JSON object: View

cve-icon Redhat Information

No data.

CWE