CVE-2020-28999

An issue was discovered in Apexis Streaming Video Web Application on Geeni GNC-CW013 doorbell 1.8.1 devices. A remote attacker can take full control of the camera with a high-privileged account. The vulnerability exists because a static username and password are compiled into a shared library (libhipcam.so) used to provide the streaming camera service.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:mygeeni:gnc-cw013_firmware:1.8.1:*:*:*:*:*:*:*
cpe:2.3:h:mygeeni:gnc-cw013:-:*:*:*:*:*:*:*

History

03 Feb 2021, 01:26

Type Values Removed Values Added
CPE cpe:2.3:o:mygeeni:gnc-cw013_firmware:1.8.1:*:*:*:*:*:*:*
cpe:2.3:h:mygeeni:gnc-cw013:-:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : 6.5
v3 : 7.2
CWE CWE-798
References (MISC) https://support.mygeeni.com/hc/en-us - (MISC) https://support.mygeeni.com/hc/en-us - Product
References (MISC) https://gist.github.com/tj-oconnor/74f9ebbad668f3a7ce31a968452190d7 - (MISC) https://gist.github.com/tj-oconnor/74f9ebbad668f3a7ce31a968452190d7 - Third Party Advisory

26 Jan 2021, 18:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-01-26 18:15

Updated : 2023-12-10 13:41


NVD link : CVE-2020-28999

Mitre link : CVE-2020-28999

CVE.ORG link : CVE-2020-28999


JSON object : View

Products Affected

mygeeni

  • gnc-cw013
  • gnc-cw013_firmware
CWE
CWE-798

Use of Hard-coded Credentials