RSS   Vulnerabilities for
'Clever dog smart camera panorama dog-2w firmware'
   RSS

2019-06-20
 
CVE-2019-12920

CWE-798
 

 
On Shenzhen Cylan Clever Dog Smart Camera DOG-2W and DOG-2W-V4 devices, an attacker on the network can login remotely to the camera and gain root access. The device ships with a hardcoded 12345678 password for the root account, accessible from a TELNET login prompt.

 
 
CVE-2019-12919

CWE-200
 

 
On Shenzhen Cylan Clever Dog Smart Camera DOG-2W and DOG-2W-V4 devices, an attacker on the local network has unauthenticated access to the internal SD card via the HTTP service on port 8000. The HTTP web server on the camera allows anyone to view or download the video archive recorded and saved on the external memory card attached to the device.

 

 >>> Vendor: Cylan 2 Products
Clever dog smart camera panorama dog-2w firmware
Clever dog smart camera plus dog-2w-v4 firmware


Copyright 2024, cxsecurity.com

 

Back to Top