CVE-2019-10958

Geutebruck IP Cameras G-Code(EEC-2xxx), G-Cam(EBC-21xx/EFD-22xx/ETHC-22xx/EWPC-22xx): All versions 1.12.0.25 and prior may allow a remote authenticated attacker with access to network configuration to supply system commands to the server, leading to remote code execution as root.
References
Link Resource
https://www.us-cert.gov/ics/advisories/ICSA-19-155-03 Third Party Advisory US Government Resource
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:geutebrueck:g-code_eec-2400_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:geutebrueck:g-code_eec-2400:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:geutebrueck:g-cam_ebc-2110_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:geutebrueck:g-cam_ebc-2110:-:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
cpe:2.3:o:geutebrueck:g-cam_ebc-2111_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:geutebrueck:g-cam_ebc-2111:-:*:*:*:*:*:*:*

Configuration 4 (hide)

AND
cpe:2.3:o:geutebrueck:g-cam_efd-2240_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:geutebrueck:g-cam_efd-2240:-:*:*:*:*:*:*:*

Configuration 5 (hide)

AND
cpe:2.3:o:geutebrueck:g-cam_efd-2241_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:geutebrueck:g-cam_efd-2241:-:*:*:*:*:*:*:*

Configuration 6 (hide)

AND
cpe:2.3:o:geutebrueck:g-cam_efd-2250_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:geutebrueck:g-cam_efd-2250:-:*:*:*:*:*:*:*

Configuration 7 (hide)

AND
cpe:2.3:o:geutebrueck:g-cam_ethc-2230_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:geutebrueck:g-cam_ethc-2230:-:*:*:*:*:*:*:*

Configuration 8 (hide)

AND
cpe:2.3:o:geutebrueck:g-cam_ethc-2240_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:geutebrueck:g-cam_ethc-2240:-:*:*:*:*:*:*:*

Configuration 9 (hide)

AND
cpe:2.3:o:geutebrueck:g-cam_ethc-2239_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:geutebrueck:g-cam_ethc-2239:-:*:*:*:*:*:*:*

Configuration 10 (hide)

AND
cpe:2.3:o:geutebrueck:g-cam_ethc-2249_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:geutebrueck:g-cam_ethc-2249:-:*:*:*:*:*:*:*

Configuration 11 (hide)

AND
cpe:2.3:o:geutebrueck:g-cam_ewpc-2270_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:geutebrueck:g-cam_ewpc-2270:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-01-17 18:15

Updated : 2023-12-10 13:13


NVD link : CVE-2019-10958

Mitre link : CVE-2019-10958

CVE.ORG link : CVE-2019-10958


JSON object : View

Products Affected

geutebrueck

  • g-cam_ethc-2240_firmware
  • g-cam_ewpc-2270
  • g-cam_ethc-2230_firmware
  • g-cam_efd-2240_firmware
  • g-cam_ethc-2239
  • g-cam_ethc-2240
  • g-cam_ebc-2111_firmware
  • g-cam_ethc-2230
  • g-cam_ebc-2111
  • g-cam_efd-2241_firmware
  • g-cam_ebc-2110
  • g-code_eec-2400_firmware
  • g-cam_efd-2241
  • g-cam_ethc-2249
  • g-cam_efd-2240
  • g-cam_ethc-2249_firmware
  • g-cam_ebc-2110_firmware
  • g-cam_efd-2250_firmware
  • g-cam_ewpc-2270_firmware
  • g-code_eec-2400
  • g-cam_efd-2250
  • g-cam_ethc-2239_firmware
CWE
CWE-78

Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')