Vulnerability CVE-2018-5724


Published: 2018-01-16

Description:
MASTER IPCAMERA01 3.3.4.2103 devices allow Unauthenticated Configuration Download and Upload, as demonstrated by restore.cgi.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Master IP CAM 01 Hardcoded Password / Unauthenticated Access
Daniele Linguagl...
18.01.2018

Type:

CWE-434

(Unrestricted Upload of File with Dangerous Type)

CVSS2 => (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
10/10
10/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Barni -> Master ip camera01 firmware 

 References:
http://syrion.me/blog/master-ipcam/
https://packetstormsecurity.com/files/145935/Master-IP-CAM-01-Hardcoded-Password-Unauthenticated-Access.html
https://www.exploit-db.com/exploits/43693/

Copyright 2024, cxsecurity.com

 

Back to Top