Vulnerabilities > Izoncam

DATE CVE VULNERABILITY TITLE RISK
2020-02-12 CVE-2013-6236 Use of Hard-coded Credentials vulnerability in Izoncam Izon IP Firmware 2.0.2
IZON IP 2.0.2: hard-coded password vulnerability
network
low complexity
izoncam CWE-798
critical
10.0