Vulnerabilities (CVE)

Filtered by vendor Dbpower Subscribe
Filtered by product U818a
Total 1 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2017-3209 2 Busybox, Dbpower 3 Busybox, U818a, U818a Firmware 2023-12-10 4.8 MEDIUM 8.1 HIGH
The DBPOWER U818A WIFI quadcopter drone provides FTP access over its own local access point, and allows full file permissions to the anonymous user. The DBPower U818A WIFI quadcopter drone runs an FTP server that by default allows anonymous access without a password, and provides full filesystem read/write permissions to the anonymous user. A remote user within range of the open access point on the drone may utilize the anonymous user of the FTP server to read arbitrary files, such as images and video recorded by the device, or to replace system files such as /etc/shadow to gain further access to the device. Furthermore, the DBPOWER U818A WIFI quadcopter drone uses BusyBox 1.20.2, which was released in 2012, and may be vulnerable to other known BusyBox vulnerabilities.