CVE

CVE-2018-5723

CVE-2018-5723

MASTER IPCAMERA01 3.3.4.2103 devices have a hardcoded password of cat1029 for the root account.

Source: CVE-2018-5723

Exit mobile version