Vulnerabilities > Epson > Easymp > 2.86

DATE CVE VULNERABILITY TITLE RISK
2017-10-10 CVE-2017-12861 Weak Password Requirements vulnerability in Epson Easymp 2.86
The Epson "EasyMP" software is designed to remotely stream a users computer to supporting projectors.These devices are authenticated using a unique 4-digit code, displayed on-screen - ensuring only those who can view it are streaming.All Epson projectors supporting the "EasyMP" software are vulnerable to a brute-force vulnerability, allowing any attacker on the network to remotely control and stream to the vulnerable device
network
low complexity
epson CWE-521
7.5
2017-10-10 CVE-2017-12860 Use of Hard-coded Credentials vulnerability in Epson Easymp 2.86
The Epson "EasyMP" software is designed to remotely stream a users computer to supporting projectors.These devices are authenticated using a unique 4-digit code, displayed on-screen - ensuring only those who can view it are streaming.In addition to the password, each projector has a hardcoded "backdoor" code (2270), which authenticates to all devices.
network
low complexity
epson CWE-798
5.0