9.8
CVSSv3

CVE-2017-12577

Published: 24/08/2018 Updated: 05/11/2018
CVSS v2 Base Score: 10 | Impact Score: 10 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 890
Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

An issue exists on the PLANEX CS-QR20 1.30. A hardcoded account / password ("admin:password") is used in the Android application that allows malicious users to use a hidden API URL "/goform/SystemCommand" to execute any command with root permission.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

planex cs-qr20_firmware 1.30

planex smacam night vision -

Exploits

PLANEX CS-QR20 suffers from a hardcoded administrative login credential vulnerability ...

Mailing Lists

<!--X-Body-Begin--> <!--X-User-Header--> Full Disclosure mailing list archives <!--X-User-Header-End--> <!--X-TopPNI--> By Date By Thread </form> <!--X-TopPNI-End--> <!--X-MsgBody--> <!--X-Subject-Header-Begin--> CVE-2017-12577: an hardcode credential in PLANEX CS-QR20 <!--X-Subject-Header-End--> <!--X-Head-of-Message--> From: ...