Hardcoded credentials in the Akuvox R50P VoIP phone 50.0.6.156 allow an attacker to get access to the device via telnet. The telnet service is running on port 2323; it cannot be turned off and the credentials cannot be changed.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-07-22T17:30:45

Updated: 2024-08-04T23:17:39.562Z

Reserved: 2019-05-27T00:00:00

Link: CVE-2019-12327

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-07-22T18:15:11.370

Modified: 2019-10-09T23:45:48.277

Link: CVE-2019-12327

cve-icon Redhat

No data.