Show plain JSON{"configurations": [{"nodes": [{"cpeMatch": [{"criteria": "cpe:2.3:o:wepresent:wipg-1500_firmware:1.0.3.7:*:*:*:*:*:*:*", "matchCriteriaId": "E9667DDE-56BF-4D9D-89B3-BD1A833A66B3", "vulnerable": true}], "negate": false, "operator": "OR"}, {"cpeMatch": [{"criteria": "cpe:2.3:h:wepresent:wipg-1500:-:*:*:*:*:*:*:*", "matchCriteriaId": "400D4CC4-30BA-4705-A353-1C48BA1D5E51", "vulnerable": false}], "negate": false, "operator": "OR"}], "operator": "AND"}], "descriptions": [{"lang": "en", "value": "The WePresent WiPG-1500 device with firmware 1.0.3.7 has a manufacturer account that has a hardcoded username / password. Once the device is set to DEBUG mode, an attacker can connect to the device using the telnet protocol and log into the device with the 'abarco' hardcoded manufacturer account. This account is not documented, nor is the DEBUG feature or the use of telnetd on port tcp/5885."}, {"lang": "es", "value": "El dispositivo WePresent WiPG-1500 con firmware 1.0.3.7 tiene una cuenta de fabricante que tiene un nombre de usuario / contrase\u00f1a codificados. Una vez que el dispositivo est\u00e1 configurado en el modo DEBUG, un atacante puede conectarse al dispositivo usando el protocolo telnet e iniciar sesi\u00f3n en el dispositivo con la cuenta de fabricante codificada \"abarco\". Esta cuenta no est\u00e1 documentada, ni tampoco lo est\u00e1 la caracter\u00edstica DEBUG o el uso de telnetd en puerto tcp/5885."}], "id": "CVE-2017-6351", "lastModified": "2024-11-21T03:29:36.867", "metrics": {"cvssMetricV2": [{"acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": {"accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 9.3, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0"}, "exploitabilityScore": 8.6, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false}], "cvssMetricV30": [{"cvssData": {"attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0"}, "exploitabilityScore": 2.2, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary"}]}, "published": "2017-03-06T02:59:00.463", "references": [{"source": "cve@mitre.org", "tags": ["Third Party Advisory", "VDB Entry"], "url": "http://www.securityfocus.com/bid/96588"}, {"source": "cve@mitre.org", "tags": ["Vendor Advisory"], "url": "http://www.wepresentwifi.com/"}, {"source": "cve@mitre.org", "url": "https://www.exploit-db.com/exploits/41480/"}, {"source": "af854a3a-2127-422b-91ae-364da2661108", "tags": ["Third Party Advisory", "VDB Entry"], "url": "http://www.securityfocus.com/bid/96588"}, {"source": "af854a3a-2127-422b-91ae-364da2661108", "tags": ["Vendor Advisory"], "url": "http://www.wepresentwifi.com/"}, {"source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://www.exploit-db.com/exploits/41480/"}], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [{"description": [{"lang": "en", "value": "CWE-798"}], "source": "nvd@nist.gov", "type": "Primary"}]}