CVE-2019-20467 – An issue was discovered on Sannce Smart HD Wifi Security Camera EAN 2 950004 595317 device …

Vuln ID: CVE-2019-20467

Published:  2021-07-22  13:15:08Z

Description: An issue was discovered on Sannce Smart HD Wifi Security Camera EAN 2 950004 595317 devices. The device by default has a TELNET interface available (which is not advertised or functionally used, but is nevertheless available). Two backdoor accounts (root and default) exist that can be used on this interface. The usernames and passwords of the backdoor accounts are the same on all devices. Attackers can use these backdoor accounts to obtain access and execute code as root within the device.

Source: NVD.NIST.GOV

 


Date:

Categorie(s):

Tag(s):