CVE-2019-12920

CVE-2019-12920

On Shenzhen Cylan Clever Dog Smart Camera DOG-2W and DOG-2W-V4 devices, an attacker on the network can login remotely to the camera and gain root access. The device ships with a hardcoded 12345678 password for the root account, accessible from a TELNET login prompt.

Source: CVE-2019-12920

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다