Lucene search

K
cveMitreCVE-2017-12577
HistoryAug 24, 2018 - 7:29 p.m.

CVE-2017-12577

2018-08-2419:29:01
CWE-798
mitre
web.nvd.nist.gov
37
cve-2017-12577
planex
cs-qr20
hardcoded account
password
android application
hidden api url
systemcommand
root permission
nvd

CVSS2

10

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.3

Confidence

High

EPSS

0.002

Percentile

60.7%

An issue was discovered on the PLANEX CS-QR20 1.30. A hardcoded account / password (“admin:password”) is used in the Android application that allows attackers to use a hidden API URL “/goform/SystemCommand” to execute any command with root permission.

Affected configurations

Nvd
Node
planexcs-qr20_firmwareMatch1.30
AND
planexcs-qr20Match-
Node
planexsmacam_night_visionMatch-android
VendorProductVersionCPE
planexcs-qr20_firmware1.30cpe:2.3:o:planex:cs-qr20_firmware:1.30:*:*:*:*:*:*:*
planexcs-qr20-cpe:2.3:h:planex:cs-qr20:-:*:*:*:*:*:*:*
planexsmacam_night_vision-cpe:2.3:a:planex:smacam_night_vision:-:*:*:*:*:android:*:*

CVSS2

10

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.3

Confidence

High

EPSS

0.002

Percentile

60.7%

Related for CVE-2017-12577