Vulnerability CVE-2013-6236


Published: 2020-02-12

Description:
IZON IP 2.0.2: hard-coded password vulnerability

See advisories in our WLB2 database:
Topic
Author
Date
High
Stem Innovation IZON Hardcoded Password
Mark Stanislav
19.01.2014

 References:
https://exchange.xforce.ibmcloud.com/vulnerabilities/88337
https://packetstormsecurity.com/files/cve/CVE-2013-6236
https://seclists.org/bugtraq/2013/Oct/149

Copyright 2024, cxsecurity.com

 

Back to Top