Lucene search

K
cvelistCERTVDECVELIST:CVE-2021-33550
HistoryAug 31, 2021 - 12:00 a.m.

CVE-2021-33550 UDP Technology/Geutebrück camera devices: Command injection in date parameter leading to RCE

2021-08-3100:00:00
CWE-78
CERTVDE
www.cve.org

7.2 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

7.5 High

AI Score

Confidence

High

0.972 High

EPSS

Percentile

99.8%

Multiple camera devices by UDP Technology, Geutebrück and other vendors are vulnerable to command injection, which may allow an attacker to remotely execute arbitrary code.

CNA Affected

[
  {
    "vendor": "Geutebrück",
    "product": "E2 Series",
    "versions": [
      {
        "version": "EBC-21xx 1.12.13.2 ",
        "status": "affected"
      },
      {
        "version": "EBC-21xx 1.12.14.5",
        "status": "affected"
      },
      {
        "version": "EFD-22xx 1.12.13.2 ",
        "status": "affected"
      },
      {
        "version": "EFD-22xx 1.12.14.5",
        "status": "affected"
      },
      {
        "version": "ETHC-22xx 1.12.13.2 ",
        "status": "affected"
      },
      {
        "version": "ETHC-22xx 1.12.14.5",
        "status": "affected"
      },
      {
        "version": "EWPC-22xx 1.12.13.2 ",
        "status": "affected"
      },
      {
        "version": "EWPC-22xx 1.12.14.5",
        "status": "affected"
      },
      {
        "version": "EBC-21xx",
        "status": "affected",
        "lessThanOrEqual": "1.12.0.27",
        "versionType": "custom"
      },
      {
        "version": "EFD-22xx",
        "status": "affected",
        "lessThanOrEqual": "1.12.0.27",
        "versionType": "custom"
      },
      {
        "version": "ETHC-22xx",
        "status": "affected",
        "lessThanOrEqual": "1.12.0.27",
        "versionType": "custom"
      },
      {
        "version": "EWPC-22xx",
        "status": "affected",
        "lessThanOrEqual": "1.12.0.27",
        "versionType": "custom"
      }
    ]
  },
  {
    "vendor": "Geutebrück",
    "product": "Encoder G-Code",
    "versions": [
      {
        "version": "EEC-2xx 1.12.13.2 ",
        "status": "affected"
      },
      {
        "version": "EEC-2xx 1.12.14.5",
        "status": "affected"
      },
      {
        "version": "EEN-20xx 1.12.13.2 ",
        "status": "affected"
      },
      {
        "version": "EEN-20xx 1.12.14.5",
        "status": "affected"
      },
      {
        "version": "EEC-2xx",
        "status": "affected",
        "lessThanOrEqual": "1.12.0.27",
        "versionType": "custom"
      },
      {
        "version": "EEN-20xx",
        "status": "affected",
        "lessThanOrEqual": "1.12.0.27",
        "versionType": "custom"
      }
    ]
  }
]

7.2 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

7.5 High

AI Score

Confidence

High

0.972 High

EPSS

Percentile

99.8%