Hardcoded Password Vulnerability in MASTER IPCAMERA01 3.3.4.2103 Devices

Hardcoded Password Vulnerability in MASTER IPCAMERA01 3.3.4.2103 Devices

CVE-2018-5723 · HIGH Severity

AV:N/AC:L/AU:N/C:C/I:C/A:C

MASTER IPCAMERA01 3.3.4.2103 devices have a hardcoded password of cat1029 for the root account.

Learn more about our Web Application Penetration Testing UK.