Zavio.IP.Cameras.Default.Hardcoded.Security.Bypass

description-logoDescription

This indicates an attack attempt against a Security Bypass vulnerability in Zavio IP Cameras.
The vulnerability is caused by an error when the vulnerable software handles a http request with hardcoded default user credentials. It allows a remote attacker to gain sensitive information from vulnerable systems via a crafted http request.

affected-products-logoAffected Products

Zavio F3105 and F312A

Impact logoImpact

Information Disclosure: Remote attacker can gain sensitive information from vulnerable systems.

recomended-action-logoRecommended Actions

Currently we are unaware of any vendor supplied patch for this issue.

Telemetry logoTelemetry

Coverage

IPS (Regular DB)
IPS (Extended DB)