Lucene search

K

Sannce Security Vulnerabilities

cve
cve

CVE-2019-20467

An issue was discovered on Sannce Smart HD Wifi Security Camera EAN 2 950004 595317 devices. The device by default has a TELNET interface available (which is not advertised or functionally used, but is nevertheless available). Two backdoor accounts (root and default) exist that can be used on this....

9.8CVSS

9.4AI Score

0.005EPSS

2021-07-22 01:15 PM
26
2
cve
cve

CVE-2019-20466

An issue was discovered on Sannce Smart HD Wifi Security Camera EAN 2 950004 595317 devices. A local attacker with the "default" account is capable of reading the /etc/passwd file, which contains a weakly hashed root password. By taking this hash and cracking it, the attacker can obtain root...

7.8CVSS

7.5AI Score

0.0004EPSS

2021-04-02 04:15 PM
25
cve
cve

CVE-2019-20464

An issue was discovered on Sannce Smart HD Wifi Security Camera EAN 2 950004 595317 devices. By default, a mobile application is used to stream over UDP. However, the device offers many more services that also enable streaming. Although the service used by the mobile application requires a...

7.5CVSS

7.4AI Score

0.003EPSS

2021-04-02 04:15 PM
17
2
cve
cve

CVE-2019-20465

An issue was discovered on Sannce Smart HD Wifi Security Camera EAN 2 950004 595317 devices. It is possible (using TELNET without a password) to control the camera's pan/zoom/tilt...

7.5CVSS

7.4AI Score

0.001EPSS

2021-04-02 04:15 PM
17
2
cve
cve

CVE-2019-20463

An issue was discovered on Sannce Smart HD Wifi Security Camera EAN 2 950004 595317 devices. A crash and reboot can be triggered by crafted IP traffic, as demonstrated by the Nikto vulnerability scanner. For example, sending the 111111 string to UDP port 20188 causes a reboot. To deny service for.....

7.5CVSS

7.4AI Score

0.001EPSS

2021-04-02 04:15 PM
19
2