CVE-2016-5081

ZModo ZP-NE14-S and ZP-IBH-13W devices have a hardcoded root password, which makes it easier for remote attackers to obtain access via a TELNET session.
References
Link Resource
http://www.kb.cert.org/vuls/id/301735 Third Party Advisory US Government Resource
http://www.securityfocus.com/bid/92449
Configurations

Configuration 1 (hide)

OR cpe:2.3:h:zmodo:zp-ibh-13w:-:*:*:*:*:*:*:*
cpe:2.3:h:zmodo:zp-ne-14-s:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2016-08-24 02:00

Updated : 2023-12-10 11:46


NVD link : CVE-2016-5081

Mitre link : CVE-2016-5081

CVE.ORG link : CVE-2016-5081


JSON object : View

Products Affected

zmodo

  • zp-ibh-13w
  • zp-ne-14-s
CWE
CWE-798

Use of Hard-coded Credentials