CVE-2017-6351

CVE-2017-6351

The WePresent WiPG-1500 device with firmware 1.0.3.7 has a manufacturer account that has a hardcoded username / password. Once the device is set to DEBUG mode, an attacker can connect to the device using the telnet protocol and log into the device with the ‘abarco’ hardcoded manufacturer account. This account is not documented, nor is the DEBUG feature or the use of telnetd on port tcp/5885.

Source: CVE-2017-6351

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다