CVE-2019-12327

CVE-2019-12327

Hardcoded credentials in the Akuvox R50P VoIP phone 50.0.6.156 allow an attacker to get access to the device via telnet. The telnet service is running on port 2323; it cannot be turned off and the credentials cannot be changed.

Source: CVE-2019-12327

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다