On Shenzhen Cylan Clever Dog Smart Camera DOG-2W and DOG-2W-V4 devices, an attacker on the network can login remotely to the camera and gain root access. The device ships with a hardcoded 12345678 password for the root account, accessible from a TELNET login prompt.
References
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-06-20T18:57:32

Updated: 2024-08-04T23:32:55.583Z

Reserved: 2019-06-20T00:00:00

Link: CVE-2019-12920

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-06-20T19:15:10.107

Modified: 2019-06-27T17:34:00.040

Link: CVE-2019-12920

cve-icon Redhat

No data.