7.5
CVSSv3

CVE-2018-5725

Published: 16/01/2018 Updated: 03/10/2019
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 505
Vector: AV:N/AC:L/Au:N/C:N/I:P/A:N

Vulnerability Summary

MASTER IPCAMERA01 3.3.4.2103 devices allow Unauthenticated Configuration Change, as demonstrated by the port number of the web server.

Vulnerable Product Search on Vulmon Subscribe to Product

barni master_ip_camera01_firmware 3.3.4.2103

Exploits

# Exploit Title: Master IP CAM 01 Multiple Vulnerabilities # Date: 17-01-2018 # Remote: Yes # Exploit Authors: Daniele Linguaglossa, Raffaele Sabato # Contact: twittercom/dzonerzy, twittercom/syrion89 # Vendor: Master IP CAM # Version: 3342103 # CVE: CVE-2018-5723, CVE-2018-5724, CVE-2018-5725, CVE-2018-5726 I DESCRIPTION ==== ...
Master IP CAM version 01 has a hardcoded root password and suffers from multiple unauthenticated access vulnerabilities ...