ID CVE-2017-11633
Summary An issue was discovered on Wireless IP Camera 360 devices. Remote attackers can discover RTSP credentials by connecting to TCP port 9527 and reading the InsertConnect field.
References
Vulnerable Configurations
  • cpe:2.3:h:-:wireless_ip_camera_360:-:*:*:*:*:*:*:*
    cpe:2.3:h:-:wireless_ip_camera_360:-:*:*:*:*:*:*:*
CVSS
Base: 5.0 (as of 03-10-2019 - 00:03)
Impact:
Exploitability:
CWE NVD-CWE-noinfo
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL NONE NONE
cvss-vector via4 AV:N/AC:L/Au:N/C:P/I:N/A:N
refmap via4
misc https://github.com/eloygn/IT_Security_Research_WirelessIP_camera_family
Last major update 03-10-2019 - 00:03
Published 26-02-2018 - 22:29
Last modified 03-10-2019 - 00:03
Back to Top