Default Credentials Vulnerability in Eltex ESP-200 Firmware Version 1.2.0

Default Credentials Vulnerability in Eltex ESP-200 Firmware Version 1.2.0

CVE-2018-15360 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

An attacker without authentication can login with default credentials for privileged users in Eltex ESP-200 firmware version 1.2.0.

Learn more about our User Device Pen Test.