CVE-2013-6236

IZON IP 2.0.2: hard-coded password vulnerability
References
Link Resource
https://exchange.xforce.ibmcloud.com/vulnerabilities/88337 Third Party Advisory VDB Entry
https://packetstormsecurity.com/files/cve/CVE-2013-6236 Third Party Advisory VDB Entry
https://seclists.org/bugtraq/2013/Oct/149 Exploit Mailing List Third Party Advisory
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:izoncam:izon_ip_firmware:2.0.2:*:*:*:*:*:*:*
cpe:2.3:h:izoncam:izon_ip:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-02-12 16:15

Updated : 2023-12-10 13:13


NVD link : CVE-2013-6236

Mitre link : CVE-2013-6236

CVE.ORG link : CVE-2013-6236


JSON object : View

Products Affected

izoncam

  • izon_ip_firmware
  • izon_ip
CWE
CWE-798

Use of Hard-coded Credentials