Lucene search

K
cveIcscertCVE-2017-5174
HistoryMay 19, 2017 - 3:29 a.m.

CVE-2017-5174

2017-05-1903:29:00
CWE-288
icscert
web.nvd.nist.gov
48
cve-2017-5174
authentication bypass
geutebruck
ip camera
vulnerability
access control
remote code execution

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.8

Confidence

High

EPSS

0.774

Percentile

98.2%

An Authentication Bypass issue was discovered in Geutebruck IP Camera G-Cam/EFD-2250 Version 1.11.0.12. An authentication bypass vulnerability has been identified. The existing file system architecture could allow attackers to bypass the access control that may allow remote code execution.

Affected configurations

Nvd
Node
geutebruckip_camera_g-cam_efd-2250_firmwareMatch1.11.0.12
AND
geutebruckip_camera_g-cam_efd-2250Match-
VendorProductVersionCPE
geutebruckip_camera_g-cam_efd-2250_firmware1.11.0.12cpe:2.3:o:geutebruck:ip_camera_g-cam_efd-2250_firmware:1.11.0.12:*:*:*:*:*:*:*
geutebruckip_camera_g-cam_efd-2250-cpe:2.3:h:geutebruck:ip_camera_g-cam_efd-2250:-:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Geutebruck IP Cameras",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "Geutebruck IP Cameras"
      }
    ]
  }
]

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.8

Confidence

High

EPSS

0.774

Percentile

98.2%