1000
VMScore

CVE-2013-6236

Published: 12/02/2020 Updated: 25/02/2020
CVSS v2 Base Score: 10 | Impact Score: 10 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 1000
Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

IZON IP 2.0.2: hard-coded password vulnerability

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

izoncam izon_ip_firmware 2.0.2

Exploits

Stem Innovation ‘IZON’ Hard-coded Credentials (CVE-2013-6236) Mark Stanislav - mstanislav@duosecuritycom I DESCRIPTION --------------------------------------- Stem Innovation's IP camera called ‘IZON’ utilizes numerous hard-coded credentials within its Linux distribution and also the hidden web application running on the camera These s ...
Stem Innovation's IZON IP camera has hard-coded passwords that can be leveraged via both telnetd and httpd ...