CVE-2018-0663

Multiple I-O DATA network camera products (TS-WRLP firmware Ver.1.09.04 and earlier, TS-WRLA firmware Ver.1.09.04 and earlier, TS-WRLP/E firmware Ver.1.09.04 and earlier) use hardcoded credentials which may allow an remote authenticated attacker to execute arbitrary OS commands on the device via unspecified vector.
References
Configurations

Configuration 1


Information

Published : 2018-09-07 02:29

Updated : 2018-11-01 12:48


NVD link : CVE-2018-0663

Mitre link : CVE-2018-0663

Products Affected
No products.
CWE