CVE-2018-5726

MASTER IPCAMERA01 3.3.4.2103 devices allow remote attackers to obtain sensitive information via a crafted HTTP request, as demonstrated by the username, password, and configuration settings.
Configurations

Configuration 1


Information

Published : 2018-01-16 10:29

Updated : 2018-02-05 08:07


NVD link : CVE-2018-5726

Mitre link : CVE-2018-5726

Products Affected
No products.
CWE