Sensitive Information Disclosure in MASTER IPCAMERA01 3.3.4.2103 Devices via Crafted HTTP Request

Sensitive Information Disclosure in MASTER IPCAMERA01 3.3.4.2103 Devices via Crafted HTTP Request

CVE-2018-5726 · MEDIUM Severity

AV:N/AC:L/AU:N/C:P/I:N/A:N

MASTER IPCAMERA01 3.3.4.2103 devices allow remote attackers to obtain sensitive information via a crafted HTTP request, as demonstrated by the username, password, and configuration settings.

Learn more about our User Device Pen Test.