CVE-2017-11634

CVE-2017-11634

An issue was discovered on Wireless IP Camera 360 devices. Remote attackers can discover a weakly encoded admin password by connecting to TCP port 9527 and reading the password field of the debugging information, e.g., nTBCS19C corresponds to a password of 123456.

Source: CVE-2017-11634

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다