CVE-2017-12577

An issue was discovered on the PLANEX CS-QR20 1.30. A hardcoded account / password ("admin:password") is used in the Android application that allows attackers to use a hidden API URL "/goform/SystemCommand" to execute any command with root permission.
References
Link Resource
http://seclists.org/fulldisclosure/2018/Aug/28 Mailing List Third Party Advisory
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:planex:cs-qr20_firmware:1.30:*:*:*:*:*:*:*
cpe:2.3:h:planex:cs-qr20:-:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:a:planex:smacam_night_vision:-:*:*:*:*:android:*:*

History

No history.

Information

Published : 2018-08-24 19:29

Updated : 2023-12-10 12:44


NVD link : CVE-2017-12577

Mitre link : CVE-2017-12577

CVE.ORG link : CVE-2017-12577


JSON object : View

Products Affected

planex

  • cs-qr20
  • smacam_night_vision
  • cs-qr20_firmware
CWE
CWE-798

Use of Hard-coded Credentials