Lucene search

K

Jooan A5 Ip Camera Security Vulnerabilities

cve
cve

CVE-2017-16566

On Jooan IP Camera A5 2.3.36 devices, an insecure FTP server does not require authentication, which allows remote attackers to read or replace core system files including those used for authentication (such as passwd and shadow). This can be abused to take full root level control of the...

9.8CVSS

9.5AI Score

0.004EPSS

2017-11-17 11:29 PM
20