Vulnerabilities > Qacctv > Jooan A5 IP Camera Firmware

DATE CVE VULNERABILITY TITLE RISK
2017-11-17 CVE-2017-16566 Improper Authentication vulnerability in Qacctv Jooan A5 IP Camera Firmware 2.3.36
On Jooan IP Camera A5 2.3.36 devices, an insecure FTP server does not require authentication, which allows remote attackers to read or replace core system files including those used for authentication (such as passwd and shadow).
network
low complexity
qacctv CWE-287
critical
10.0