Vulnerabilities > Iodata > TS Wrlp E Firmware > 1.01.02

DATE CVE VULNERABILITY TITLE RISK
2018-09-07 CVE-2018-0663 Use of Hard-coded Credentials vulnerability in Iodata products
Multiple I-O DATA network camera products (TS-WRLP firmware Ver.1.09.04 and earlier, TS-WRLA firmware Ver.1.09.04 and earlier, TS-WRLP/E firmware Ver.1.09.04 and earlier) use hardcoded credentials which may allow an remote authenticated attacker to execute arbitrary OS commands on the device via unspecified vector.
network
low complexity
iodata CWE-798
critical
9.0
2018-09-07 CVE-2018-0662 Unspecified vulnerability in Iodata products
Multiple I-O DATA network camera products (TS-WRLP firmware Ver.1.09.04 and earlier, TS-WRLA firmware Ver.1.09.04 and earlier, TS-WRLP/E firmware Ver.1.09.04 and earlier) allow an attacker on the same network segment to add malicious files on the device and execute arbitrary code.
local
low complexity
iodata
7.2
2018-09-07 CVE-2018-0661 Unspecified vulnerability in Iodata products
Multiple I-O DATA network camera products (TS-WRLP firmware Ver.1.09.04 and earlier, TS-WRLA firmware Ver.1.09.04 and earlier, TS-WRLP/E firmware Ver.1.09.04 and earlier) allow an attacker on the same network segment to bypass access restriction to add files on a specific directory that may result in executing arbitrary OS commands/code or information including credentials leakage or alteration.
low complexity
iodata
8.3