Lucene search

K
cveCertccCVE-2015-2885
HistoryApr 10, 2017 - 3:59 a.m.

CVE-2015-2885

2017-04-1003:59:00
CWE-798
certcc
web.nvd.nist.gov
30
cve-2015-2885
lens peek-a-view
password vulnerability
backdoor account
security issue

CVSS2

10

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.5

Confidence

High

EPSS

0.002

Percentile

59.9%

Lens Peek-a-View has a password of 2601hx for the backdoor admin account, a password of user for the backdoor user account, and a password of guest for the backdoor guest account.

Affected configurations

Nvd
Node
lens_laboratoriespeek-a-view_firmwareMatch-
AND
lens_laboratoriespeek-a-viewMatch-
VendorProductVersionCPE
lens_laboratoriespeek-a-view_firmware-cpe:2.3:o:lens_laboratories:peek-a-view_firmware:-:*:*:*:*:*:*:*
lens_laboratoriespeek-a-view-cpe:2.3:h:lens_laboratories:peek-a-view:-:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Lens Peek-a-View",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "Lens Peek-a-View"
      }
    ]
  }
]

CVSS2

10

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.5

Confidence

High

EPSS

0.002

Percentile

59.9%

Related for CVE-2015-2885