CVE-2018-15360

An attacker without authentication can login with default credentials for privileged users in Eltex ESP-200 firmware version 1.2.0.
References
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:eltex:esp-200_firmware:1.2.0:*:*:*:*:*:*:*
cpe:2.3:h:eltex:esp-200:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-08-17 15:29

Updated : 2024-02-28 16:48


NVD link : CVE-2018-15360

Mitre link : CVE-2018-15360

CVE.ORG link : CVE-2018-15360


JSON object : View

Products Affected

eltex

  • esp-200
  • esp-200_firmware
CWE
CWE-798

Use of Hard-coded Credentials