CVE-2013-623612.02.2020, 16:15IZON IP 2.0.2: hard-coded password vulnerabilityEnginsightProviderTypeBase ScoreAtk. VectorAtk. ComplexityPriv. RequiredVectorNISTNIST9.8 CRITICALNETWORKLOWNONECVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:HmitreCNA------CVEADP------Base ScoreCVSS 3.xEPSS ScorePercentile: 97%VendorProductVersionizoncamizon_ip_firmware2.0.2𝑥= Vulnerable software versionsKnown Exploits!https://seclists.org/bugtraq/2013/Oct/149https://seclists.org/bugtraq/2013/Oct/149Common Weakness EnumerationCWE-798 - Use of Hard-coded CredentialsThe software contains hard-coded credentials, such as a password or cryptographic key, which it uses for its own inbound authentication, outbound communication to external components, or encryption of internal data.Referenceshttps://exchange.xforce.ibmcloud.com/vulnerabilities/88337https://packetstormsecurity.com/files/cve/CVE-2013-6236https://seclists.org/bugtraq/2013/Oct/149https://exchange.xforce.ibmcloud.com/vulnerabilities/88337https://packetstormsecurity.com/files/cve/CVE-2013-6236https://seclists.org/bugtraq/2013/Oct/149