IZON IP 2.0.2: Critical Hard-Coded Password Vulnerability

IZON IP 2.0.2: Critical Hard-Coded Password Vulnerability

CVE-2013-6236 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

IZON IP 2.0.2: hard-coded password vulnerability

Learn more about our Web Application Penetration Testing UK.