RSS   Vulnerabilities for 'Wireless ip camera 360'   RSS

2018-02-26
 
CVE-2017-11635

CWE-200
 

 
An issue was discovered on Wireless IP Camera 360 devices. Attackers can read recordings by navigating to /mnt/idea0 or /mnt/idea1 on the SD memory card.

 
 
CVE-2017-11634

CWE-798
 

 
An issue was discovered on Wireless IP Camera 360 devices. Remote attackers can discover a weakly encoded admin password by connecting to TCP port 9527 and reading the password field of the debugging information, e.g., nTBCS19C corresponds to a password of 123456.

 
 
CVE-2017-11633

CWE-noinfo
 

 
An issue was discovered on Wireless IP Camera 360 devices. Remote attackers can discover RTSP credentials by connecting to TCP port 9527 and reading the InsertConnect field.

 
 
CVE-2017-11632

CWE-798
 

 
An issue was discovered on Wireless IP Camera 360 devices. A root account with a known SHA-512 password hash exists, which makes it easier for remote attackers to obtain administrative access via a TELNET session.

 

 >>> Vendor: - 2 Products
Wireless ip camera 360
-


Copyright 2024, cxsecurity.com

 

Back to Top