Vulnerabilities > Govicture > Wr1200 Firmware > 1.0.3

DATE CVE VULNERABILITY TITLE RISK
2021-11-30 CVE-2021-43282 Use of Hard-coded Credentials vulnerability in Govicture Wr1200 Firmware 1.0.3
An issue was discovered on Victure WR1200 devices through 1.0.3.
low complexity
govicture CWE-798
3.3
2021-11-30 CVE-2021-43283 OS Command Injection vulnerability in Govicture Wr1200 Firmware 1.0.3
An issue was discovered on Victure WR1200 devices through 1.0.3.
network
low complexity
govicture CWE-78
critical
9.0
2021-11-30 CVE-2021-43284 Use of Hard-coded Credentials vulnerability in Govicture Wr1200 Firmware 1.0.3
An issue was discovered on Victure WR1200 devices through 1.0.3.
local
low complexity
govicture CWE-798
7.2