CVE-2017-7462

Intellinet NFC-30ir IP Camera has a vendor backdoor that can allow a remote attacker access to a vendor-supplied CGI script in the web directory.
References
Link Resource
https://www.exploit-db.com/exploits/41829/ Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:intellinet-network:nfc-30ir_firmware:lm.1.6.16.05:*:*:*:*:*:*:*
cpe:2.3:h:intellinet-network:nfc-30ir:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-04-11 15:59

Updated : 2023-12-10 12:01


NVD link : CVE-2017-7462

Mitre link : CVE-2017-7462

CVE.ORG link : CVE-2017-7462


JSON object : View

Products Affected

intellinet-network

  • nfc-30ir
  • nfc-30ir_firmware
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')

CWE-798

Use of Hard-coded Credentials