An issue was discovered on Wireless IP Camera 360 devices. Remote attackers can discover a weakly encoded admin password by connecting to TCP port 9527 and reading the password field of the debugging information, e.g., nTBCS19C corresponds to a password of 123456.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2018-02-26T22:00:00

Updated: 2024-08-05T18:12:40.692Z

Reserved: 2017-07-25T00:00:00

Link: CVE-2017-11634

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-02-26T22:29:00.350

Modified: 2018-03-22T13:02:33.497

Link: CVE-2017-11634

cve-icon Redhat

No data.