Hardcoded Manufacturer Account Vulnerability in WePresent WiPG-1500 Firmware 1.0.3.7

Hardcoded Manufacturer Account Vulnerability in WePresent WiPG-1500 Firmware 1.0.3.7

CVE-2017-6351 · HIGH Severity

AV:N/AC:M/AU:N/C:C/I:C/A:C

The WePresent WiPG-1500 device with firmware 1.0.3.7 has a manufacturer account that has a hardcoded username / password. Once the device is set to DEBUG mode, an attacker can connect to the device using the telnet protocol and log into the device with the 'abarco' hardcoded manufacturer account. This account is not documented, nor is the DEBUG feature or the use of telnetd on port tcp/5885.

Learn more about our User Device Pen Test.