Epson EasyMP Software Vulnerability: Hardcoded Backdoor Code Allows Unauthorized Access

Epson EasyMP Software Vulnerability: Hardcoded Backdoor Code Allows Unauthorized Access

CVE-2017-12860 · MEDIUM Severity

AV:N/AC:L/AU:N/C:P/I:N/A:N

The Epson "EasyMP" software is designed to remotely stream a users computer to supporting projectors.These devices are authenticated using a unique 4-digit code, displayed on-screen - ensuring only those who can view it are streaming.In addition to the password, each projector has a hardcoded "backdoor" code (2270), which authenticates to all devices.

Learn more about our User Device Pen Test.