Vulnerability CVE-2018-5726


Published: 2018-01-16

Description:
MASTER IPCAMERA01 3.3.4.2103 devices allow remote attackers to obtain sensitive information via a crafted HTTP request, as demonstrated by the username, password, and configuration settings.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Master IP CAM 01 Hardcoded Password / Unauthenticated Access
Daniele Linguagl...
18.01.2018

Type:

CWE-200

(Information Exposure)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Barni -> Master ip camera01 firmware 

 References:
http://syrion.me/blog/master-ipcam/
https://packetstormsecurity.com/files/145935/Master-IP-CAM-01-Hardcoded-Password-Unauthenticated-Access.html
https://www.exploit-db.com/exploits/43693/

Copyright 2024, cxsecurity.com

 

Back to Top