Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Zmodo ZP-NE14-S DVR and ZP-IBH-13W cameras contain hard-coded credentials
Informations
Name VU#301735 First vendor Publication 2016-08-12
Vendor VU-CERT Last vendor Modification 2016-08-26
Severity (Vendor) N/A Revision M

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Original Source

Url : http://www.kb.cert.org/vuls/id/301735

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-798 Use of Hard-coded Credentials (CWE/SANS Top 25)
50 % CWE-284 Access Control (Authorization) Issues

CPE : Common Platform Enumeration

TypeDescriptionCount
Hardware 1
Hardware 1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
Date Informations
2016-08-26 17:24:10
  • Multiple Updates
2016-08-25 21:26:13
  • Multiple Updates
2016-08-24 21:26:05
  • Multiple Updates
2016-08-24 09:25:47
  • Multiple Updates
2016-08-12 17:23:36
  • First insertion