CVE-2018-5726

MASTER IPCAMERA01 3.3.4.2103 devices allow remote attackers to obtain sensitive information via a crafted HTTP request, as demonstrated by the username, password, and configuration settings.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:barni:master_ip_camera01_firmware:3.3.4.2103:*:*:*:*:*:*:*
cpe:2.3:h:barni:master_ip_camera01:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-01-16 22:29

Updated : 2024-02-04 19:29


NVD link : CVE-2018-5726

Mitre link : CVE-2018-5726

CVE.ORG link : CVE-2018-5726


JSON object : View

Products Affected

barni

  • master_ip_camera01
  • master_ip_camera01_firmware
CWE
CWE-200

Exposure of Sensitive Information to an Unauthorized Actor