The WePresent WiPG-1500 device with firmware 1.0.3.7 has a manufacturer account that has a hardcoded username / password. Once the device is set to DEBUG mode, an attacker can connect to the device using the telnet protocol and log into the device with the 'abarco' hardcoded manufacturer account. This account is not documented, nor is the DEBUG feature or the use of telnetd on port tcp/5885.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2017-03-06T02:00:00

Updated: 2024-08-05T15:25:49.191Z

Reserved: 2017-02-26T00:00:00

Link: CVE-2017-6351

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2017-03-06T02:59:00.463

Modified: 2017-09-01T01:29:36.087

Link: CVE-2017-6351

cve-icon Redhat

No data.