CVE-2017-5174

An Authentication Bypass issue was discovered in Geutebruck IP Camera G-Cam/EFD-2250 Version 1.11.0.12. An authentication bypass vulnerability has been identified. The existing file system architecture could allow attackers to bypass the access control that may allow remote code execution.
References
Link Resource
http://www.securityfocus.com/bid/96209 Third Party Advisory VDB Entry
https://ics-cert.us-cert.gov/advisories/ICSA-17-045-02 Third Party Advisory US Government Resource
https://www.exploit-db.com/exploits/41360/
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:geutebruck:ip_camera_g-cam_efd-2250_firmware:1.11.0.12:*:*:*:*:*:*:*
cpe:2.3:h:geutebruck:ip_camera_g-cam_efd-2250:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-05-19 03:29

Updated : 2023-12-10 12:01


NVD link : CVE-2017-5174

Mitre link : CVE-2017-5174

CVE.ORG link : CVE-2017-5174


JSON object : View

Products Affected

geutebruck

  • ip_camera_g-cam_efd-2250
  • ip_camera_g-cam_efd-2250_firmware
CWE
NVD-CWE-noinfo CWE-288

Authentication Bypass Using an Alternate Path or Channel