Vulnerability CVE-2017-7462


Published: 2017-04-11

Description:
Intellinet NFC-30ir IP Camera has a vendor backdoor that can allow a remote attacker access to a vendor-supplied CGI script in the web directory.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Intellinet NFC-30IR Camera - Multiple Vulnerabilities
RuraPenthe
08.04.2017

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Intellinet-network -> Nfc-30ir firmware 

 References:
https://www.exploit-db.com/exploits/41829/

Copyright 2024, cxsecurity.com

 

Back to Top