CVE-2018-5723

MASTER IPCAMERA01 3.3.4.2103 devices have a hardcoded password of cat1029 for the root account.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:barni:master_ip_camera01_firmware:3.3.4.2103:*:*:*:*:*:*:*
cpe:2.3:h:barni:master_ip_camera01:-:*:*:*:*:*:*:*

History

21 Nov 2024, 04:09

Type Values Removed Values Added
References () http://syrion.me/blog/master-ipcam/ - Exploit, Third Party Advisory () http://syrion.me/blog/master-ipcam/ - Exploit, Third Party Advisory
References () https://packetstormsecurity.com/files/145935/Master-IP-CAM-01-Hardcoded-Password-Unauthenticated-Access.html - Third Party Advisory, VDB Entry () https://packetstormsecurity.com/files/145935/Master-IP-CAM-01-Hardcoded-Password-Unauthenticated-Access.html - Third Party Advisory, VDB Entry
References () https://www.exploit-db.com/exploits/43693/ - Third Party Advisory, VDB Entry () https://www.exploit-db.com/exploits/43693/ - Third Party Advisory, VDB Entry

Information

Published : 2018-01-16 22:29

Updated : 2024-11-21 04:09


NVD link : CVE-2018-5723

Mitre link : CVE-2018-5723

CVE.ORG link : CVE-2018-5723


JSON object : View

Products Affected

barni

  • master_ip_camera01_firmware
  • master_ip_camera01
CWE
CWE-798

Use of Hard-coded Credentials