RSS   Vulnerabilities for 'Topfd-2125 firmware'   RSS

2018-03-22
 
CVE-2018-7532

CWE-287
 

 
Unauthentication vulnerabilities have been identified in Geutebruck G-Cam/EFD-2250 Version 1.12.0.4 and Topline TopFD-2125 Version 3.15.1 IP cameras, which may allow remote code execution.

 
 
CVE-2018-7528

CWE-89
 

 
An SQL injection vulnerability has been identified in Geutebruck G-Cam/EFD-2250 Version 1.12.0.4 and Topline TopFD-2125 Version 3.15.1 IP cameras, which may allow an attacker to alter stored data.

 
 
CVE-2018-7524

CWE-352
 

 
A cross-site request forgery vulnerability has been identified in Geutebruck G-Cam/EFD-2250 Version 1.12.0.4 and Topline TopFD-2125 Version 3.15.1 IP cameras, which may allow an unauthorized user to be added to the system.

 
 
CVE-2018-7520

CWE-284
 

 
An improper access control vulnerability has been identified in Geutebruck G-Cam/EFD-2250 Version 1.12.0.4 and Topline TopFD-2125 Version 3.15.1 IP cameras, which could allow a full configuration download, including passwords.

 
 
CVE-2018-7516

CWE-918
 

 
A server-side request forgery vulnerability has been identified in Geutebruck G-Cam/EFD-2250 Version 1.12.0.4 and Topline TopFD-2125 Version 3.15.1 IP cameras, which could lead to proxied network scans.

 
 
CVE-2018-7512

CWE-79
 

 
A cross-site scripting vulnerability has been identified in Geutebruck G-Cam/EFD-2250 Version 1.12.0.4 and Topline TopFD-2125 Version 3.15.1 IP cameras, which may allow remote code execution.

 

 >>> Vendor: Geutebrueck 3 Products
Gcore
G-cam/efd-2250 firmware
Topfd-2125 firmware


Copyright 2024, cxsecurity.com

 

Back to Top