CVE-2019-12327

Hardcoded credentials in the Akuvox R50P VoIP phone 50.0.6.156 allow an attacker to get access to the device via telnet. The telnet service is running on port 2323; it cannot be turned off and the credentials cannot be changed.
References
Configurations

Configuration 1


Information

Published : 2019-07-22 06:15

Updated : 2019-10-09 11:45


NVD link : CVE-2019-12327

Mitre link : CVE-2019-12327

Products Affected
CWE