CVE

CVE-2018-5726

CVE-2018-5726

MASTER IPCAMERA01 3.3.4.2103 devices allow remote attackers to obtain sensitive information via a crafted HTTP request, as demonstrated by the username, password, and configuration settings.

Source: CVE-2018-5726

Exit mobile version