8.1
CVSSv3

CVE-2017-6351

Published: 06/03/2017 Updated: 01/09/2017
CVSS v2 Base Score: 9.3 | Impact Score: 10 | Exploitability Score: 8.6
CVSS v3 Base Score: 8.1 | Impact Score: 5.9 | Exploitability Score: 2.2
VMScore: 935
Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Summary

The WePresent WiPG-1500 device with firmware 1.0.3.7 has a manufacturer account that has a hardcoded username / password. Once the device is set to DEBUG mode, an attacker can connect to the device using the telnet protocol and log into the device with the 'abarco' hardcoded manufacturer account. This account is not documented, nor is the DEBUG feature or the use of telnetd on port tcp/5885.

Vulnerable Product Search on Vulmon Subscribe to Product

wepresent wipg-1500_firmware 1.0.3.7

Exploits

# Exploit Title: CVE-2017-6351 - WePresent undocumented privileged manufacturer backdoor account # Date: 27/02/2017 # Exploit Author: Quentin Olagne # Vendor Homepage: wwwwepresentwificom/ or wwwawindinccom/products_wepresent_wipg_1500html # Software Link: wwwawindinccom/products_wepresent_wipg_1500html # Version: All ...
WePresent WiPG-1500 has a backdoor account installed ...