Vulnerability CVE-2017-5174


Published: 2017-05-18   Modified: 2017-05-19

Description:
An Authentication Bypass issue was discovered in Geutebruck IP Camera G-Cam/EFD-2250 Version 1.11.0.12. An authentication bypass vulnerability has been identified. The existing file system architecture could allow attackers to bypass the access control that may allow remote code execution.

Type:

CWE-noinfo

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Geutebruck -> Ip camera g-cam efd-2250 firmware 

 References:
http://www.securityfocus.com/bid/96209
https://ics-cert.us-cert.gov/advisories/ICSA-17-045-02
https://www.exploit-db.com/exploits/41360/

Copyright 2024, cxsecurity.com

 

Back to Top