An attacker without authentication can login with default credentials for privileged users in Eltex ESP-200 firmware version 1.2.0.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: Kaspersky

Published: 2018-08-17T15:00:00

Updated: 2024-08-05T09:54:03.404Z

Reserved: 2018-08-15T00:00:00

Link: CVE-2018-15360

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-08-17T15:29:00.797

Modified: 2019-10-03T00:03:26.223

Link: CVE-2018-15360

cve-icon Redhat

No data.