Brute-Force Vulnerability in Epson EasyMP Software Allows Remote Control and Unauthorized Streaming

Brute-Force Vulnerability in Epson EasyMP Software Allows Remote Control and Unauthorized Streaming

CVE-2017-12861 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

The Epson "EasyMP" software is designed to remotely stream a users computer to supporting projectors.These devices are authenticated using a unique 4-digit code, displayed on-screen - ensuring only those who can view it are streaming.All Epson projectors supporting the "EasyMP" software are vulnerable to a brute-force vulnerability, allowing any attacker on the network to remotely control and stream to the vulnerable device

Learn more about our Network Penetration Testing.