CVE-2013-2567

CVE-2013-2567

An Authentication Bypass vulnerability exists in the web interface in Zavio IP Cameras through 1.6.03 due to a hardcoded admin account found in boa.conf, which lets a remote malicious user obtain sensitive information.

Source: CVE-2013-2567

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다