Vulnerability CVE-2017-5173


Published: 2017-05-18   Modified: 2017-05-19

Description:
An Improper Neutralization of Special Elements (in an OS command) issue was discovered in Geutebruck IP Camera G-Cam/EFD-2250 Version 1.11.0.12. An improper neutralization of special elements vulnerability has been identified. If special elements are not properly neutralized, an attacker can call multiple parameters that can allow access to the root level operating system which could allow remote code execution.

CVSS2 => (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
10/10
10/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Geutebruck -> Ip camera g-cam efd-2250 firmware 

 References:
http://www.securityfocus.com/bid/96209
https://ics-cert.us-cert.gov/advisories/ICSA-17-045-02

Copyright 2024, cxsecurity.com

 

Back to Top