Vulnerability CVE-2017-17105


Published: 2017-12-18   Modified: 2017-12-19

Description:
Zivif PR115-204-P-RS V2.3.4.2103 and V4.7.4.2121 (and possibly in-between versions) web cameras are vulnerable to unauthenticated, blind remote command injection via CGI scripts used as part of the web interface, as demonstrated by a cgi-bin/iptest.cgi?cmd=iptest.cgi&-time="1504225666237"&-url=$(reboot) request.

See advisories in our WLB2 database:
Topic
Author
Date
High
Zivif PR115-204-P-RS 2.3.4.2103 Bypass / Command Injection / Hardcoded Password
Silas
13.12.2017
High
Zivif Camera 2.3.4.2103 iptest.cgi Blind Remote Command Execution
Silas Cutler
17.06.2020

Type:

CWE-78

(Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') )

CVSS2 => (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
10/10
10/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Zivif -> Pr115-204-p-rs firmware 

 References:
http://packetstormsecurity.com/files/145386/Zivif-PR115-204-P-RS-2.3.4.2103-Bypass-Command-Injection-Hardcoded-Password.html
http://seclists.org/fulldisclosure/2017/Dec/42
https://twitter.com/silascutler/status/938052460328968192

Copyright 2024, cxsecurity.com

 

Back to Top