Lucene search

K
cve[email protected]CVE-2021-33551
HistorySep 13, 2021 - 6:15 p.m.

CVE-2021-33551

2021-09-1318:15:23
CWE-78
web.nvd.nist.gov
61
cve-2021-33551
udp technology
geutebrück
camera devices
vulnerability
command injection
remote code execution

6.5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

7.2 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

7.2 High

AI Score

Confidence

High

0.972 High

EPSS

Percentile

99.8%

Multiple camera devices by UDP Technology, Geutebrück and other vendors are vulnerable to command injection, which may allow an attacker to remotely execute arbitrary code.

Affected configurations

NVD
Node
geutebrueckg-cam_ebc-2110_firmwareRange1.12.0.27
OR
geutebrueckg-cam_ebc-2110_firmwareMatch1.12.13.2
OR
geutebrueckg-cam_ebc-2110_firmwareMatch1.12.14.5
AND
geutebrueckg-cam_ebc-2110
Node
geutebrueckg-cam_ebc-2111_firmwareRange1.12.0.27
OR
geutebrueckg-cam_ebc-2111_firmwareMatch1.12.13.2
OR
geutebrueckg-cam_ebc-2111_firmwareMatch1.12.14.5
AND
geutebrueckg-cam_ebc-2111
Node
geutebrueckg-cam_efd-2241_firmwareRange1.12.0.27
OR
geutebrueckg-cam_efd-2241_firmwareMatch1.12.13.2
OR
geutebrueckg-cam_efd-2241_firmwareMatch1.12.14.5
AND
geutebrueckg-cam_efd-2241
Node
geutebrueckg-cam_efd-2250_firmwareRange1.12.0.27
OR
geutebrueckg-cam_efd-2250_firmwareMatch1.12.13.2
OR
geutebrueckg-cam_efd-2250_firmwareMatch1.12.14.5
AND
geutebrueckg-cam_efd-2250
Node
geutebrueckg-cam_ethc-2230_firmwareRange1.12.0.27
OR
geutebrueckg-cam_ethc-2230_firmwareMatch1.12.13.2
OR
geutebrueckg-cam_ethc-2230_firmwareMatch1.12.14.5
AND
geutebrueckg-cam_ethc-2230
Node
geutebrueckg-cam_ethc-2239_firmwareRange1.12.0.27
OR
geutebrueckg-cam_ethc-2239_firmwareMatch1.12.13.2
OR
geutebrueckg-cam_ethc-2239_firmwareMatch1.12.14.5
AND
geutebrueckg-cam_ethc-2239
Node
geutebrueckg-cam_ethc-2240_firmwareRange1.12.0.27
OR
geutebrueckg-cam_ethc-2240_firmwareMatch1.12.13.2
OR
geutebrueckg-cam_ethc-2240_firmwareMatch1.12.14.5
AND
geutebrueckg-cam_ethc-2240
Node
geutebrueckg-cam_ethc-2249_firmwareRange1.12.0.27
OR
geutebrueckg-cam_ethc-2249_firmwareMatch1.12.13.2
OR
geutebrueckg-cam_ethc-2249_firmwareMatch1.12.14.5
AND
geutebrueckg-cam_ethc-2249
Node
geutebrueckg-cam_ewpc-2270_firmwareRange1.12.0.27
OR
geutebrueckg-cam_ewpc-2270_firmwareMatch1.12.13.2
OR
geutebrueckg-cam_ewpc-2270_firmwareMatch1.12.14.5
AND
geutebrueckg-cam_ewpc-2270
Node
geutebrueckg-code_eec-2400_firmwareRange1.12.0.27
OR
geutebrueckg-code_eec-2400_firmwareMatch1.12.13.2
OR
geutebrueckg-code_eec-2400_firmwareMatch1.12.14.5
AND
geutebrueckg-code_eec-2400
Node
geutebrueckg-code_een-2010_firmwareRange1.12.0.27
OR
geutebrueckg-code_een-2010_firmwareMatch1.12.13.2
OR
geutebrueckg-code_een-2010_firmwareMatch1.12.14.5
AND
geutebrueckg-code_een-2010
Node
geutebrueckg-code_een-2040_firmwareRange1.12.0.27
OR
geutebrueckg-code_een-2040_firmwareMatch1.12.13.2
OR
geutebrueckg-code_een-2040_firmwareMatch1.12.14.5
AND
geutebrueckg-code_een-2040
Node
geutebrueckg-cam_ebc-2112_firmwareRange1.12.0.27
OR
geutebrueckg-cam_ebc-2112_firmwareMatch1.12.13.2
OR
geutebrueckg-cam_ebc-2112_firmwareMatch1.12.14.5
AND
geutebrueckg-cam_ebc-2112
Node
geutebrueckg-cam_efd-2251_firmwareRange1.12.0.27
OR
geutebrueckg-cam_efd-2251_firmwareMatch1.12.13.2
OR
geutebrueckg-cam_efd-2251_firmwareMatch1.12.14.5
AND
geutebrueckg-cam_efd-2251
Node
geutebrueckg-cam_ewpc-2275_firmwareRange1.12.0.27
OR
geutebrueckg-cam_ewpc-2275_firmwareMatch1.12.13.2
OR
geutebrueckg-cam_ewpc-2275_firmwareMatch1.12.14.5
AND
geutebrueckg-cam_ewpc-2275
Node
geutebrueckg-cam_ewpc-2271_firmwareRange1.12.0.27
OR
geutebrueckg-cam_ewpc-2271_firmwareMatch1.12.13.2
OR
geutebrueckg-cam_ewpc-2271_firmwareMatch1.12.14.5
AND
geutebrueckg-cam_ewpc-2271

CNA Affected

[
  {
    "vendor": "Geutebrück",
    "product": "E2 Series",
    "versions": [
      {
        "version": "EBC-21xx 1.12.13.2 ",
        "status": "affected"
      },
      {
        "version": "EBC-21xx 1.12.14.5",
        "status": "affected"
      },
      {
        "version": "EFD-22xx 1.12.13.2 ",
        "status": "affected"
      },
      {
        "version": "EFD-22xx 1.12.14.5",
        "status": "affected"
      },
      {
        "version": "ETHC-22xx 1.12.13.2 ",
        "status": "affected"
      },
      {
        "version": "ETHC-22xx 1.12.14.5",
        "status": "affected"
      },
      {
        "version": "EWPC-22xx 1.12.13.2 ",
        "status": "affected"
      },
      {
        "version": "EWPC-22xx 1.12.14.5",
        "status": "affected"
      },
      {
        "version": "EBC-21xx",
        "status": "affected",
        "lessThanOrEqual": "1.12.0.27",
        "versionType": "custom"
      },
      {
        "version": "EFD-22xx",
        "status": "affected",
        "lessThanOrEqual": "1.12.0.27",
        "versionType": "custom"
      },
      {
        "version": "ETHC-22xx",
        "status": "affected",
        "lessThanOrEqual": "1.12.0.27",
        "versionType": "custom"
      },
      {
        "version": "EWPC-22xx",
        "status": "affected",
        "lessThanOrEqual": "1.12.0.27",
        "versionType": "custom"
      }
    ]
  },
  {
    "vendor": "Geutebrück",
    "product": "Encoder G-Code",
    "versions": [
      {
        "version": "EEC-2xx 1.12.13.2 ",
        "status": "affected"
      },
      {
        "version": "EEC-2xx 1.12.14.5",
        "status": "affected"
      },
      {
        "version": "EEN-20xx 1.12.13.2 ",
        "status": "affected"
      },
      {
        "version": "EEN-20xx 1.12.14.5",
        "status": "affected"
      },
      {
        "version": "EEC-2xx",
        "status": "affected",
        "lessThanOrEqual": "1.12.0.27",
        "versionType": "custom"
      },
      {
        "version": "EEN-20xx",
        "status": "affected",
        "lessThanOrEqual": "1.12.0.27",
        "versionType": "custom"
      }
    ]
  }
]

6.5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

7.2 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

7.2 High

AI Score

Confidence

High

0.972 High

EPSS

Percentile

99.8%