The Epson "EasyMP" software is designed to remotely stream a users computer to supporting projectors.These devices are authenticated using a unique 4-digit code, displayed on-screen - ensuring only those who can view it are streaming.In addition to the password, each projector has a hardcoded "backdoor" code (2270), which authenticates to all devices.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2017-10-10T13:00:00

Updated: 2024-08-05T18:51:06.883Z

Reserved: 2017-08-15T00:00:00

Link: CVE-2017-12860

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2017-10-10T13:29:00.280

Modified: 2019-10-03T00:03:26.223

Link: CVE-2017-12860

cve-icon Redhat

No data.