MASTER IPCAMERA01 3.3.4.2103 devices allow Unauthenticated Configuration Change, as demonstrated by the port number of the web server.
                
            References
                    | Link | Resource | 
|---|---|
| http://syrion.me/blog/master-ipcam/ | Exploit Third Party Advisory | 
| https://packetstormsecurity.com/files/145935/Master-IP-CAM-01-Hardcoded-Password-Unauthenticated-Access.html | Third Party Advisory VDB Entry | 
| https://www.exploit-db.com/exploits/43693/ | Third Party Advisory VDB Entry | 
| http://syrion.me/blog/master-ipcam/ | Exploit Third Party Advisory | 
| https://packetstormsecurity.com/files/145935/Master-IP-CAM-01-Hardcoded-Password-Unauthenticated-Access.html | Third Party Advisory VDB Entry | 
| https://www.exploit-db.com/exploits/43693/ | Third Party Advisory VDB Entry | 
Configurations
                    Configuration 1 (hide)
| AND | 
 
 | 
History
                    21 Nov 2024, 04:09
| Type | Values Removed | Values Added | 
|---|---|---|
| References | () http://syrion.me/blog/master-ipcam/ - Exploit, Third Party Advisory | |
| References | () https://packetstormsecurity.com/files/145935/Master-IP-CAM-01-Hardcoded-Password-Unauthenticated-Access.html - Third Party Advisory, VDB Entry | |
| References | () https://www.exploit-db.com/exploits/43693/ - Third Party Advisory, VDB Entry | 
Information
                Published : 2018-01-16 22:29
Updated : 2024-11-21 04:09
NVD link : CVE-2018-5725
Mitre link : CVE-2018-5725
CVE.ORG link : CVE-2018-5725
JSON object : View
Products Affected
                barni
- master_ip_camera01_firmware
- master_ip_camera01
CWE
                
                    
                        
                        CWE-798
                        
            Use of Hard-coded Credentials
