CVE-2019-12920

On Shenzhen Cylan Clever Dog Smart Camera DOG-2W and DOG-2W-V4 devices, an attacker on the network can login remotely to the camera and gain root access. The device ships with a hardcoded 12345678 password for the root account, accessible from a TELNET login prompt.
References
Link Resource
https://www.exploit-db.com/exploits/46993 Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:cylan:clever_dog_smart_camera_panorama_dog-2w_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:cylan:clever_dog_smart_camera_panorama_dog-2w:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:cylan:clever_dog_smart_camera_plus_dog-2w-v4_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:cylan:clever_dog_smart_camera_plus_dog-2w-v4:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-06-20 19:15

Updated : 2024-02-04 20:20


NVD link : CVE-2019-12920

Mitre link : CVE-2019-12920

CVE.ORG link : CVE-2019-12920


JSON object : View

Products Affected

cylan

  • clever_dog_smart_camera_plus_dog-2w-v4
  • clever_dog_smart_camera_panorama_dog-2w_firmware
  • clever_dog_smart_camera_panorama_dog-2w
  • clever_dog_smart_camera_plus_dog-2w-v4_firmware
CWE
CWE-798

Use of Hard-coded Credentials