Barco wePresent WiPG-1600W devices have Unprotected Transport of Credentials. Affected Version(s): 2.5.1.8. An attacker armed with hardcoded API credentials (retrieved by exploiting CVE-2020-28329) can issue an authenticated query to display the admin password for the main web user interface listening on port 443/tcp of a Barco wePresent WiPG-1600W device.
References
Link Resource
https://korelogic.com/Resources/Advisories/KL-001-2020-005.txt Exploit Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2020-11-24T18:11:30

Updated: 2020-11-24T18:11:30

Reserved: 2020-11-06T00:00:00


Link: CVE-2020-28330

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2020-11-24T19:15:10.717

Modified: 2020-12-03T18:28:54.207


Link: CVE-2020-28330

JSON object: View

cve-icon Redhat Information

No data.

CWE