ID CVE-2017-5174
Summary An Authentication Bypass issue was discovered in Geutebruck IP Camera G-Cam/EFD-2250 Version 1.11.0.12. An authentication bypass vulnerability has been identified. The existing file system architecture could allow attackers to bypass the access control that may allow remote code execution.
References
Vulnerable Configurations
  • cpe:2.3:o:geutebruck:ip_camera_g-cam_efd-2250_firmware:1.11.0.12:*:*:*:*:*:*:*
    cpe:2.3:o:geutebruck:ip_camera_g-cam_efd-2250_firmware:1.11.0.12:*:*:*:*:*:*:*
  • cpe:2.3:h:geutebruck:ip_camera_g-cam_efd-2250:-:*:*:*:*:*:*:*
    cpe:2.3:h:geutebruck:ip_camera_g-cam_efd-2250:-:*:*:*:*:*:*:*
CVSS
Base: 7.5 (as of 03-10-2019 - 00:03)
Impact:
Exploitability:
CWE NVD-CWE-noinfo
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:P/I:P/A:P
refmap via4
bid 96209
exploit-db 41360
misc https://ics-cert.us-cert.gov/advisories/ICSA-17-045-02
Last major update 03-10-2019 - 00:03
Published 19-05-2017 - 03:29
Last modified 03-10-2019 - 00:03
Back to Top