var-201705-3256
Vulnerability from variot

An Authentication Bypass issue was discovered in Geutebruck IP Camera G-Cam/EFD-2250 Version 1.11.0.12. An authentication bypass vulnerability has been identified. The existing file system architecture could allow attackers to bypass the access control that may allow remote code execution. Geutebruck IP Camera G-Cam/EFD-2250 Contains an access control vulnerability.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. The Geutebruck G-Cam/EFD-2250 provides a faster and safer solution for remote monitoring applications. An attacker exploited the vulnerability to gain unauthorized access to the affected device environment. Failed exploit attempts may result in a denial-of-service condition. G-Cam/EFD-2250 1.11.0.12 is vulnerable; other versions may also be affected. Geutebruck IP Camera G-Cam/EFD-2250 is germany Geutebruck A network camera of the company

Show details on source website


{
  "affected_products": {
    "_id": null,
    "data": [
      {
        "_id": null,
        "model": "ip camera g-cam efd-2250",
        "scope": "eq",
        "trust": 1.6,
        "vendor": "geutebruck",
        "version": "1.11.0.12"
      },
      {
        "_id": null,
        "model": "g-cam/efd-2250",
        "scope": "eq",
        "trust": 1.1,
        "vendor": "geutebruck",
        "version": "1.11.0.12"
      },
      {
        "_id": null,
        "model": "g-cam/efd-2250",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "geutebrueck",
        "version": "1.11.0.12"
      },
      {
        "_id": null,
        "model": null,
        "scope": "eq",
        "trust": 0.2,
        "vendor": "ip camera g cam efd 2250",
        "version": "1.11.0.12"
      }
    ],
    "sources": [
      {
        "db": "IVD",
        "id": "409c1fe8-a44c-4075-b30d-bc6e6046c75f"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2017-01888"
      },
      {
        "db": "BID",
        "id": "96209"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-004264"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201702-610"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-5174"
      }
    ]
  },
  "configurations": {
    "_id": null,
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "cpe_match": [
              {
                "cpe22Uri": "cpe:/o:geutebruck:g-cam%2fefd-2250_firmware",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-004264"
      }
    ]
  },
  "credits": {
    "_id": null,
    "data": "Florent Montel, Frederic Cikala, and Davy Douhine of RandoriSec",
    "sources": [
      {
        "db": "BID",
        "id": "96209"
      }
    ],
    "trust": 0.3
  },
  "cve": "CVE-2017-5174",
  "cvss": {
    "_id": null,
    "data": [
      {
        "cvssV2": [
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "nvd@nist.gov",
            "availabilityImpact": "PARTIAL",
            "baseScore": 7.5,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 10.0,
            "id": "CVE-2017-5174",
            "impactScore": 6.4,
            "integrityImpact": "PARTIAL",
            "severity": "HIGH",
            "trust": 1.9,
            "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "CNVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 10.0,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 10.0,
            "id": "CNVD-2017-01888",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "severity": "HIGH",
            "trust": 0.6,
            "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
            "version": "2.0"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "IVD",
            "availabilityImpact": "COMPLETE",
            "baseScore": 10.0,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 10.0,
            "id": "409c1fe8-a44c-4075-b30d-bc6e6046c75f",
            "impactScore": 10.0,
            "integrityImpact": "COMPLETE",
            "severity": "HIGH",
            "trust": 0.2,
            "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
            "version": "2.9 [IVD]"
          },
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "PARTIAL",
            "baseScore": 7.5,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 10.0,
            "id": "VHN-113377",
            "impactScore": 6.4,
            "integrityImpact": "PARTIAL",
            "severity": "HIGH",
            "trust": 0.1,
            "vectorString": "AV:N/AC:L/AU:N/C:P/I:P/A:P",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "nvd@nist.gov",
            "availabilityImpact": "HIGH",
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 3.9,
            "id": "CVE-2017-5174",
            "impactScore": 5.9,
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.8,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "nvd@nist.gov",
            "id": "CVE-2017-5174",
            "trust": 1.0,
            "value": "CRITICAL"
          },
          {
            "author": "NVD",
            "id": "CVE-2017-5174",
            "trust": 0.8,
            "value": "Critical"
          },
          {
            "author": "CNVD",
            "id": "CNVD-2017-01888",
            "trust": 0.6,
            "value": "HIGH"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201702-610",
            "trust": 0.6,
            "value": "CRITICAL"
          },
          {
            "author": "IVD",
            "id": "409c1fe8-a44c-4075-b30d-bc6e6046c75f",
            "trust": 0.2,
            "value": "CRITICAL"
          },
          {
            "author": "VULHUB",
            "id": "VHN-113377",
            "trust": 0.1,
            "value": "HIGH"
          },
          {
            "author": "VULMON",
            "id": "CVE-2017-5174",
            "trust": 0.1,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "IVD",
        "id": "409c1fe8-a44c-4075-b30d-bc6e6046c75f"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2017-01888"
      },
      {
        "db": "VULHUB",
        "id": "VHN-113377"
      },
      {
        "db": "VULMON",
        "id": "CVE-2017-5174"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-004264"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201702-610"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-5174"
      }
    ]
  },
  "description": {
    "_id": null,
    "data": "An Authentication Bypass issue was discovered in Geutebruck IP Camera G-Cam/EFD-2250 Version 1.11.0.12. An authentication bypass vulnerability has been identified. The existing file system architecture could allow attackers to bypass the access control that may allow remote code execution. Geutebruck IP Camera G-Cam/EFD-2250 Contains an access control vulnerability.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. The Geutebruck G-Cam/EFD-2250 provides a faster and safer solution for remote monitoring applications. An attacker exploited the vulnerability to gain unauthorized access to the affected device environment. Failed exploit attempts may result in a denial-of-service condition. \nG-Cam/EFD-2250 1.11.0.12 is vulnerable; other versions may also be affected. Geutebruck IP Camera G-Cam/EFD-2250 is germany Geutebruck A network camera of the company",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2017-5174"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-004264"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2017-01888"
      },
      {
        "db": "BID",
        "id": "96209"
      },
      {
        "db": "IVD",
        "id": "409c1fe8-a44c-4075-b30d-bc6e6046c75f"
      },
      {
        "db": "VULHUB",
        "id": "VHN-113377"
      },
      {
        "db": "VULMON",
        "id": "CVE-2017-5174"
      }
    ],
    "trust": 2.79
  },
  "exploit_availability": {
    "_id": null,
    "data": [
      {
        "reference": "https://www.scap.org.cn/vuln/vhn-113377",
        "trust": 0.1,
        "type": "unknown"
      },
      {
        "reference": "https://vulmon.com/exploitdetails?qidtp=exploitdb\u0026qid=41360",
        "trust": 0.1,
        "type": "exploit"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-113377"
      },
      {
        "db": "VULMON",
        "id": "CVE-2017-5174"
      }
    ]
  },
  "external_ids": {
    "_id": null,
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2017-5174",
        "trust": 3.7
      },
      {
        "db": "ICS CERT",
        "id": "ICSA-17-045-02",
        "trust": 2.9
      },
      {
        "db": "BID",
        "id": "96209",
        "trust": 2.7
      },
      {
        "db": "EXPLOIT-DB",
        "id": "41360",
        "trust": 1.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201702-610",
        "trust": 0.9
      },
      {
        "db": "CNVD",
        "id": "CNVD-2017-01888",
        "trust": 0.8
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-004264",
        "trust": 0.8
      },
      {
        "db": "IVD",
        "id": "409C1FE8-A44C-4075-B30D-BC6E6046C75F",
        "trust": 0.2
      },
      {
        "db": "VULHUB",
        "id": "VHN-113377",
        "trust": 0.1
      },
      {
        "db": "VULMON",
        "id": "CVE-2017-5174",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "IVD",
        "id": "409c1fe8-a44c-4075-b30d-bc6e6046c75f"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2017-01888"
      },
      {
        "db": "VULHUB",
        "id": "VHN-113377"
      },
      {
        "db": "VULMON",
        "id": "CVE-2017-5174"
      },
      {
        "db": "BID",
        "id": "96209"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-004264"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201702-610"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-5174"
      }
    ]
  },
  "id": "VAR-201705-3256",
  "iot": {
    "_id": null,
    "data": true,
    "sources": [
      {
        "db": "IVD",
        "id": "409c1fe8-a44c-4075-b30d-bc6e6046c75f"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2017-01888"
      },
      {
        "db": "VULHUB",
        "id": "VHN-113377"
      }
    ],
    "trust": 1.7041666750000002
  },
  "iot_taxonomy": {
    "_id": null,
    "data": [
      {
        "category": [
          "IoT",
          "ICS"
        ],
        "sub_category": null,
        "trust": 0.6
      },
      {
        "category": [
          "ICS"
        ],
        "sub_category": null,
        "trust": 0.2
      }
    ],
    "sources": [
      {
        "db": "IVD",
        "id": "409c1fe8-a44c-4075-b30d-bc6e6046c75f"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2017-01888"
      }
    ]
  },
  "last_update_date": "2024-11-23T22:13:01.847000Z",
  "patch": {
    "_id": null,
    "data": [
      {
        "title": "Top Page",
        "trust": 0.8,
        "url": "https://www.geutebrueck.com/en_EN.html"
      },
      {
        "title": "Geutebruck G-Cam/EFD-2250 authentication bypass vulnerability patch",
        "trust": 0.6,
        "url": "https://www.cnvd.org.cn/patchInfo/show/89708"
      },
      {
        "title": "Geutebr\u00fcck G-Cam/EFD-2250 Security vulnerabilities",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=68205"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-01888"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-004264"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201702-610"
      }
    ]
  },
  "problemtype_data": {
    "_id": null,
    "data": [
      {
        "problemtype": "CWE-288",
        "trust": 1.0
      },
      {
        "problemtype": "NVD-CWE-noinfo",
        "trust": 1.0
      },
      {
        "problemtype": "CWE-284",
        "trust": 0.9
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-113377"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-004264"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-5174"
      }
    ]
  },
  "references": {
    "_id": null,
    "data": [
      {
        "trust": 2.7,
        "url": "https://ics-cert.us-cert.gov/advisories/icsa-17-045-02"
      },
      {
        "trust": 2.4,
        "url": "http://www.securityfocus.com/bid/96209"
      },
      {
        "trust": 1.9,
        "url": "https://www.exploit-db.com/exploits/41360/"
      },
      {
        "trust": 0.8,
        "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-5174"
      },
      {
        "trust": 0.8,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2017-5174"
      },
      {
        "trust": 0.3,
        "url": "http://www.geutebrueck.com/en_en/product-overview-31934.html"
      },
      {
        "trust": 0.3,
        "url": "https://ics-cert.us-cert.gov/advisories/icsa-17-045-02 "
      },
      {
        "trust": 0.1,
        "url": "https://cwe.mitre.org/data/definitions/.html"
      },
      {
        "trust": 0.1,
        "url": "https://tools.cisco.com/security/center/viewalert.x?alertid=52663"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2017-01888"
      },
      {
        "db": "VULHUB",
        "id": "VHN-113377"
      },
      {
        "db": "VULMON",
        "id": "CVE-2017-5174"
      },
      {
        "db": "BID",
        "id": "96209"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-004264"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201702-610"
      },
      {
        "db": "NVD",
        "id": "CVE-2017-5174"
      }
    ]
  },
  "sources": {
    "_id": null,
    "data": [
      {
        "db": "IVD",
        "id": "409c1fe8-a44c-4075-b30d-bc6e6046c75f",
        "ident": null
      },
      {
        "db": "CNVD",
        "id": "CNVD-2017-01888",
        "ident": null
      },
      {
        "db": "VULHUB",
        "id": "VHN-113377",
        "ident": null
      },
      {
        "db": "VULMON",
        "id": "CVE-2017-5174",
        "ident": null
      },
      {
        "db": "BID",
        "id": "96209",
        "ident": null
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-004264",
        "ident": null
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201702-610",
        "ident": null
      },
      {
        "db": "NVD",
        "id": "CVE-2017-5174",
        "ident": null
      }
    ]
  },
  "sources_release_date": {
    "_id": null,
    "data": [
      {
        "date": "2017-02-24T00:00:00",
        "db": "IVD",
        "id": "409c1fe8-a44c-4075-b30d-bc6e6046c75f",
        "ident": null
      },
      {
        "date": "2017-02-24T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2017-01888",
        "ident": null
      },
      {
        "date": "2017-05-19T00:00:00",
        "db": "VULHUB",
        "id": "VHN-113377",
        "ident": null
      },
      {
        "date": "2017-05-19T00:00:00",
        "db": "VULMON",
        "id": "CVE-2017-5174",
        "ident": null
      },
      {
        "date": "2017-02-14T00:00:00",
        "db": "BID",
        "id": "96209",
        "ident": null
      },
      {
        "date": "2017-06-21T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2017-004264",
        "ident": null
      },
      {
        "date": "2017-02-20T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201702-610",
        "ident": null
      },
      {
        "date": "2017-05-19T03:29:00.230000",
        "db": "NVD",
        "id": "CVE-2017-5174",
        "ident": null
      }
    ]
  },
  "sources_update_date": {
    "_id": null,
    "data": [
      {
        "date": "2017-02-24T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2017-01888",
        "ident": null
      },
      {
        "date": "2019-10-03T00:00:00",
        "db": "VULHUB",
        "id": "VHN-113377",
        "ident": null
      },
      {
        "date": "2019-10-03T00:00:00",
        "db": "VULMON",
        "id": "CVE-2017-5174",
        "ident": null
      },
      {
        "date": "2017-03-07T04:02:00",
        "db": "BID",
        "id": "96209",
        "ident": null
      },
      {
        "date": "2017-06-21T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2017-004264",
        "ident": null
      },
      {
        "date": "2019-10-23T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201702-610",
        "ident": null
      },
      {
        "date": "2024-11-21T03:27:12.083000",
        "db": "NVD",
        "id": "CVE-2017-5174",
        "ident": null
      }
    ]
  },
  "threat_type": {
    "_id": null,
    "data": "remote",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201702-610"
      }
    ],
    "trust": 0.6
  },
  "title": {
    "_id": null,
    "data": "Geutebruck IP Camera G-Cam/EFD-2250 Access control vulnerability",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2017-004264"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "_id": null,
    "data": "lack of information",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201702-610"
      }
    ],
    "trust": 0.6
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.