CVE-2019-12920

On Shenzhen Cylan Clever Dog Smart Camera DOG-2W and DOG-2W-V4 devices, an attacker on the network can login remotely to the camera and gain root access. The device ships with a hardcoded 12345678 password for the root account, accessible from a TELNET login prompt.
References
Link Resource
https://www.exploit-db.com/exploits/46993 Third Party Advisory VDB Entry
Configurations

Configuration 1


Information

Published : 2019-06-20 07:15

Updated : 2019-06-27 05:34


NVD link : CVE-2019-12920

Mitre link : CVE-2019-12920

CWE