Vulnerability CVE-2017-12577


Published: 2018-08-24

Description:
An issue was discovered on the PLANEX CS-QR20 1.30. A hardcoded account / password ("admin:password") is used in the Android application that allows attackers to use a hidden API URL "/goform/SystemCommand" to execute any command with root permission.

See advisories in our WLB2 database:
Topic
Author
Date
High
PLANEX CS-QR20 Hardcoded Credential
Kenney Lu
24.08.2018

Type:

CWE-798

CVSS2 => (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
10/10
10/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Planex -> Smacam night vision 
Planex -> Cs-qr20 firmware 

 References:
http://seclists.org/fulldisclosure/2018/Aug/28

Copyright 2024, cxsecurity.com

 

Back to Top