Vulnerabilities > CVE-2017-11633 - Unspecified vulnerability in - Wireless IP Camera 360

047910
CVSS 5.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
NONE
Availability impact
NONE
network
low complexity

Summary

An issue was discovered on Wireless IP Camera 360 devices. Remote attackers can discover RTSP credentials by connecting to TCP port 9527 and reading the InsertConnect field.

Vulnerable Configurations

Part Description Count
Hardware
-
1