CVE-2017-20214
Gravedad CVSS v4.0:
CRÍTICA
Tipo:
CWE-798
Credenciales embebidas en el software
Fecha de publicación:
08/01/2026
Última modificación:
08/01/2026
Descripción
*** Pendiente de traducción *** FLIR Thermal Camera F/FC/PT/D firmware version 8.0.0.64 contains hard-coded SSH credentials that cannot be changed through normal camera operations. Attackers can leverage these persistent, unmodifiable credentials to gain unauthorized remote access to the thermal camera system.
Impacto
Puntuación base 4.0
9.30
Gravedad 4.0
CRÍTICA
Puntuación base 3.x
7.50
Gravedad 3.x
ALTA
Referencias a soluciones, herramientas e información
- https://cxsecurity.com/issue/WLB-2017090205
- https://packetstormsecurity.com/files/144324
- https://web.archive.org/web/20171011125811/https://www.flir.com/security/blog/details/?ID=87043
- https://www.exploit-db.com/exploits/42787/
- https://www.zeroscience.mk/en/vulnerabilities/ZSL-2017-5436.php
- https://www.zeroscience.mk/en/vulnerabilities/ZSL-2017-5436.php



