Hardcoded Root Password Vulnerability in Shenzhen Cylan Clever Dog Smart Camera DOG-2W and DOG-2W-V4 Devices

Hardcoded Root Password Vulnerability in Shenzhen Cylan Clever Dog Smart Camera DOG-2W and DOG-2W-V4 Devices

CVE-2019-12920 · HIGH Severity

AV:N/AC:L/AU:N/C:C/I:C/A:C

On Shenzhen Cylan Clever Dog Smart Camera DOG-2W and DOG-2W-V4 devices, an attacker on the network can login remotely to the camera and gain root access. The device ships with a hardcoded 12345678 password for the root account, accessible from a TELNET login prompt.

Learn more about our Network Penetration Testing.