CVE-2017-12860

The Epson "EasyMP" software is designed to remotely stream a users computer to supporting projectors.These devices are authenticated using a unique 4-digit code, displayed on-screen - ensuring only those who can view it are streaming.In addition to the password, each projector has a hardcoded "backdoor" code (2270), which authenticates to all devices.
References
Link Resource
https://rhinosecuritylabs.com/research/epson-easymp-remote-projection-vulnerabilities/ Technical Description Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:epson:easymp:2.86:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-10-10 13:29

Updated : 2023-12-10 12:15


NVD link : CVE-2017-12860

Mitre link : CVE-2017-12860

CVE.ORG link : CVE-2017-12860


JSON object : View

Products Affected

epson

  • easymp
CWE
CWE-798

Use of Hard-coded Credentials