CVE-2021-33543

Multiple camera devices by UDP Technology, Geutebrück and other vendors allow unauthenticated remote access to sensitive files due to default user authentication settings. This can lead to manipulation of the device and denial of service.
References
Link Resource
https://us-cert.cisa.gov/ics/advisories/icsa-21-208-03 Third Party Advisory US Government Resource
https://www.randorisec.fr/fr/udp-technology-ip-camera-vulnerabilities/ Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

AND
cpe:2.3:h:geutebrueck:g-cam_ebc-2110:*:*:*:*:*:*:*:*
OR cpe:2.3:o:geutebrueck:g-cam_ebc-2110_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:geutebrueck:g-cam_ebc-2110_firmware:1.12.13.2:*:*:*:*:*:*:*
cpe:2.3:o:geutebrueck:g-cam_ebc-2110_firmware:1.12.14.5:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:h:geutebrueck:g-cam_ebc-2111:*:*:*:*:*:*:*:*
OR cpe:2.3:o:geutebrueck:g-cam_ebc-2111_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:geutebrueck:g-cam_ebc-2111_firmware:1.12.13.2:*:*:*:*:*:*:*
cpe:2.3:o:geutebrueck:g-cam_ebc-2111_firmware:1.12.14.5:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
cpe:2.3:h:geutebrueck:g-cam_efd-2241:*:*:*:*:*:*:*:*
OR cpe:2.3:o:geutebrueck:g-cam_efd-2241_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:geutebrueck:g-cam_efd-2241_firmware:1.12.13.2:*:*:*:*:*:*:*
cpe:2.3:o:geutebrueck:g-cam_efd-2241_firmware:1.12.14.5:*:*:*:*:*:*:*

Configuration 4 (hide)

AND
cpe:2.3:h:geutebrueck:g-cam_efd-2250:*:*:*:*:*:*:*:*
OR cpe:2.3:o:geutebrueck:g-cam_efd-2250_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:geutebrueck:g-cam_efd-2250_firmware:1.12.13.2:*:*:*:*:*:*:*
cpe:2.3:o:geutebrueck:g-cam_efd-2250_firmware:1.12.14.5:*:*:*:*:*:*:*

Configuration 5 (hide)

AND
cpe:2.3:h:geutebrueck:g-cam_ethc-2230:*:*:*:*:*:*:*:*
OR cpe:2.3:o:geutebrueck:g-cam_ethc-2230_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:geutebrueck:g-cam_ethc-2230_firmware:1.12.13.2:*:*:*:*:*:*:*
cpe:2.3:o:geutebrueck:g-cam_ethc-2230_firmware:1.12.14.5:*:*:*:*:*:*:*

Configuration 6 (hide)

AND
cpe:2.3:h:geutebrueck:g-cam_ethc-2239:*:*:*:*:*:*:*:*
OR cpe:2.3:o:geutebrueck:g-cam_ethc-2239_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:geutebrueck:g-cam_ethc-2239_firmware:1.12.13.2:*:*:*:*:*:*:*
cpe:2.3:o:geutebrueck:g-cam_ethc-2239_firmware:1.12.14.5:*:*:*:*:*:*:*

Configuration 7 (hide)

AND
cpe:2.3:h:geutebrueck:g-cam_ethc-2240:*:*:*:*:*:*:*:*
OR cpe:2.3:o:geutebrueck:g-cam_ethc-2240_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:geutebrueck:g-cam_ethc-2240_firmware:1.12.13.2:*:*:*:*:*:*:*
cpe:2.3:o:geutebrueck:g-cam_ethc-2240_firmware:1.12.14.5:*:*:*:*:*:*:*

Configuration 8 (hide)

AND
cpe:2.3:h:geutebrueck:g-cam_ethc-2249:*:*:*:*:*:*:*:*
OR cpe:2.3:o:geutebrueck:g-cam_ethc-2249_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:geutebrueck:g-cam_ethc-2249_firmware:1.12.13.2:*:*:*:*:*:*:*
cpe:2.3:o:geutebrueck:g-cam_ethc-2249_firmware:1.12.14.5:*:*:*:*:*:*:*

Configuration 9 (hide)

AND
OR cpe:2.3:o:geutebrueck:g-cam_ewpc-2270_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:geutebrueck:g-cam_ewpc-2270_firmware:1.12.13.2:*:*:*:*:*:*:*
cpe:2.3:o:geutebrueck:g-cam_ewpc-2270_firmware:1.12.14.5:*:*:*:*:*:*:*
cpe:2.3:h:geutebrueck:g-cam_ewpc-2270:*:*:*:*:*:*:*:*

Configuration 10 (hide)

AND
OR cpe:2.3:o:geutebrueck:g-code_eec-2400_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:geutebrueck:g-code_eec-2400_firmware:1.12.13.2:*:*:*:*:*:*:*
cpe:2.3:o:geutebrueck:g-code_eec-2400_firmware:1.12.14.5:*:*:*:*:*:*:*
cpe:2.3:h:geutebrueck:g-code_eec-2400:*:*:*:*:*:*:*:*

Configuration 11 (hide)

AND
OR cpe:2.3:o:geutebrueck:g-code_een-2010_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:geutebrueck:g-code_een-2010_firmware:1.12.13.2:*:*:*:*:*:*:*
cpe:2.3:o:geutebrueck:g-code_een-2010_firmware:1.12.14.5:*:*:*:*:*:*:*
cpe:2.3:h:geutebrueck:g-code_een-2010:*:*:*:*:*:*:*:*

Configuration 12 (hide)

AND
OR cpe:2.3:o:geutebrueck:g-code_een-2040_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:geutebrueck:g-code_een-2040_firmware:1.12.13.2:*:*:*:*:*:*:*
cpe:2.3:o:geutebrueck:g-code_een-2040_firmware:1.12.14.5:*:*:*:*:*:*:*
cpe:2.3:h:geutebrueck:g-code_een-2040:*:*:*:*:*:*:*:*

Configuration 13 (hide)

AND
OR cpe:2.3:o:geutebrueck:g-cam_ebc-2112_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:geutebrueck:g-cam_ebc-2112_firmware:1.12.13.2:*:*:*:*:*:*:*
cpe:2.3:o:geutebrueck:g-cam_ebc-2112_firmware:1.12.14.5:*:*:*:*:*:*:*
cpe:2.3:h:geutebrueck:g-cam_ebc-2112:*:*:*:*:*:*:*:*

Configuration 14 (hide)

AND
OR cpe:2.3:o:geutebrueck:g-cam_efd-2251_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:geutebrueck:g-cam_efd-2251_firmware:1.12.13.2:*:*:*:*:*:*:*
cpe:2.3:o:geutebrueck:g-cam_efd-2251_firmware:1.12.14.5:*:*:*:*:*:*:*
cpe:2.3:h:geutebrueck:g-cam_efd-2251:*:*:*:*:*:*:*:*

Configuration 15 (hide)

AND
OR cpe:2.3:o:geutebrueck:g-cam_ewpc-2275_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:geutebrueck:g-cam_ewpc-2275_firmware:1.12.13.2:*:*:*:*:*:*:*
cpe:2.3:o:geutebrueck:g-cam_ewpc-2275_firmware:1.12.14.5:*:*:*:*:*:*:*
cpe:2.3:h:geutebrueck:g-cam_ewpc-2275:*:*:*:*:*:*:*:*

Configuration 16 (hide)

AND
OR cpe:2.3:o:geutebrueck:g-cam_ewpc-2271_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:geutebrueck:g-cam_ewpc-2271_firmware:1.12.13.2:*:*:*:*:*:*:*
cpe:2.3:o:geutebrueck:g-cam_ewpc-2271_firmware:1.12.14.5:*:*:*:*:*:*:*
cpe:2.3:h:geutebrueck:g-cam_ewpc-2271:*:*:*:*:*:*:*:*

History

07 Nov 2023, 03:35

Type Values Removed Values Added
Summary Multiple camera devices by UDP Technology, Geutebrück and other vendors allow unauthenticated remote access to sensitive files due to default user authentication settings. This can lead to manipulation of the device and denial of service. Multiple camera devices by UDP Technology, Geutebrück and other vendors allow unauthenticated remote access to sensitive files due to default user authentication settings. This can lead to manipulation of the device and denial of service.

10 Sep 2022, 02:46

Type Values Removed Values Added
CVSS v2 : 5.0
v3 : 7.5
v2 : 7.5
v3 : 9.8

28 Apr 2022, 15:15

Type Values Removed Values Added
Summary Multiple camera devices by UDP Technology, Geutebrück and other vendors allow unauthenticated remote access to sensitive files due to default user authentication settings. Multiple camera devices by UDP Technology, Geutebrück and other vendors allow unauthenticated remote access to sensitive files due to default user authentication settings. This can lead to manipulation of the device and denial of service.

27 Sep 2021, 14:32

Type Values Removed Values Added
CPE cpe:2.3:o:geutebrueck:g-cam_ethc-2230_firmware:1.12.14.5:*:*:*:*:*:*:*
cpe:2.3:o:geutebrueck:g-cam_ebc-2111_firmware:1.12.13.2:*:*:*:*:*:*:*
cpe:2.3:o:geutebrueck:g-cam_efd-2251_firmware:1.12.14.5:*:*:*:*:*:*:*
cpe:2.3:o:geutebrueck:g-cam_ewpc-2271_firmware:1.12.13.2:*:*:*:*:*:*:*
cpe:2.3:o:geutebrueck:g-cam_ethc-2240_firmware:1.12.14.5:*:*:*:*:*:*:*
cpe:2.3:o:geutebrueck:g-cam_efd-2241_firmware:1.12.14.5:*:*:*:*:*:*:*
cpe:2.3:o:geutebrueck:g-cam_ethc-2240_firmware:1.12.13.2:*:*:*:*:*:*:*
cpe:2.3:o:geutebrueck:g-cam_ewpc-2271_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:geutebrueck:g-cam_ethc-2249:*:*:*:*:*:*:*:*
cpe:2.3:o:geutebrueck:g-cam_ewpc-2275_firmware:1.12.13.2:*:*:*:*:*:*:*
cpe:2.3:o:geutebrueck:g-cam_ethc-2239_firmware:1.12.13.2:*:*:*:*:*:*:*
cpe:2.3:o:geutebrueck:g-cam_ebc-2111_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:geutebrueck:g-code_een-2010:*:*:*:*:*:*:*:*
cpe:2.3:o:geutebrueck:g-cam_efd-2250_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:geutebrueck:g-cam_ebc-2112:*:*:*:*:*:*:*:*
cpe:2.3:o:geutebrueck:g-code_eec-2400_firmware:1.12.14.5:*:*:*:*:*:*:*
cpe:2.3:o:geutebrueck:g-code_een-2010_firmware:1.12.14.5:*:*:*:*:*:*:*
cpe:2.3:h:geutebrueck:g-cam_efd-2250:*:*:*:*:*:*:*:*
cpe:2.3:o:geutebrueck:g-cam_ethc-2239_firmware:1.12.14.5:*:*:*:*:*:*:*
cpe:2.3:o:geutebrueck:g-cam_ewpc-2271_firmware:1.12.14.5:*:*:*:*:*:*:*
cpe:2.3:h:geutebrueck:g-cam_ebc-2110:*:*:*:*:*:*:*:*
cpe:2.3:o:geutebrueck:g-code_een-2010_firmware:1.12.13.2:*:*:*:*:*:*:*
cpe:2.3:o:geutebrueck:g-cam_efd-2250_firmware:1.12.13.2:*:*:*:*:*:*:*
cpe:2.3:h:geutebrueck:g-cam_ewpc-2275:*:*:*:*:*:*:*:*
cpe:2.3:o:geutebrueck:g-cam_ethc-2239_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:geutebrueck:g-code_een-2040:*:*:*:*:*:*:*:*
cpe:2.3:h:geutebrueck:g-cam_efd-2251:*:*:*:*:*:*:*:*
cpe:2.3:o:geutebrueck:g-cam_efd-2251_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:geutebrueck:g-cam_ethc-2230:*:*:*:*:*:*:*:*
cpe:2.3:o:geutebrueck:g-cam_ewpc-2270_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:geutebrueck:g-cam_ethc-2239:*:*:*:*:*:*:*:*
cpe:2.3:o:geutebrueck:g-cam_ebc-2112_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:geutebrueck:g-cam_ethc-2249_firmware:1.12.14.5:*:*:*:*:*:*:*
cpe:2.3:h:geutebrueck:g-code_eec-2400:*:*:*:*:*:*:*:*
cpe:2.3:o:geutebrueck:g-cam_ewpc-2270_firmware:1.12.14.5:*:*:*:*:*:*:*
cpe:2.3:h:geutebrueck:g-cam_ewpc-2271:*:*:*:*:*:*:*:*
cpe:2.3:o:geutebrueck:g-cam_ebc-2112_firmware:1.12.13.2:*:*:*:*:*:*:*
cpe:2.3:o:geutebrueck:g-cam_ethc-2249_firmware:1.12.13.2:*:*:*:*:*:*:*
cpe:2.3:o:geutebrueck:g-cam_ewpc-2270_firmware:1.12.13.2:*:*:*:*:*:*:*
cpe:2.3:o:geutebrueck:g-cam_ebc-2110_firmware:1.12.13.2:*:*:*:*:*:*:*
cpe:2.3:o:geutebrueck:g-cam_ewpc-2275_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:geutebrueck:g-code_eec-2400_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:geutebrueck:g-cam_ebc-2110_firmware:1.12.14.5:*:*:*:*:*:*:*
cpe:2.3:o:geutebrueck:g-cam_efd-2241_firmware:1.12.13.2:*:*:*:*:*:*:*
cpe:2.3:o:geutebrueck:g-cam_ebc-2110_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:geutebrueck:g-cam_efd-2241:*:*:*:*:*:*:*:*
cpe:2.3:o:geutebrueck:g-cam_ebc-2112_firmware:1.12.14.5:*:*:*:*:*:*:*
cpe:2.3:o:geutebrueck:g-cam_ethc-2230_firmware:1.12.13.2:*:*:*:*:*:*:*
cpe:2.3:o:geutebrueck:g-code_een-2040_firmware:1.12.13.2:*:*:*:*:*:*:*
cpe:2.3:o:geutebrueck:g-cam_ethc-2249_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:geutebrueck:g-cam_ebc-2111:*:*:*:*:*:*:*:*
cpe:2.3:o:geutebrueck:g-code_een-2010_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:geutebrueck:g-cam_ewpc-2275_firmware:1.12.14.5:*:*:*:*:*:*:*
cpe:2.3:o:geutebrueck:g-code_een-2040_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:geutebrueck:g-cam_ebc-2111_firmware:1.12.14.5:*:*:*:*:*:*:*
cpe:2.3:o:geutebrueck:g-cam_efd-2251_firmware:1.12.13.2:*:*:*:*:*:*:*
cpe:2.3:o:geutebrueck:g-code_eec-2400_firmware:1.12.13.2:*:*:*:*:*:*:*
cpe:2.3:o:geutebrueck:g-cam_efd-2250_firmware:1.12.14.5:*:*:*:*:*:*:*
cpe:2.3:o:geutebrueck:g-cam_ethc-2230_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:geutebrueck:g-cam_ethc-2240:*:*:*:*:*:*:*:*
cpe:2.3:h:geutebrueck:g-cam_ewpc-2270:*:*:*:*:*:*:*:*
cpe:2.3:o:geutebrueck:g-cam_ethc-2240_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:geutebrueck:g-code_een-2040_firmware:1.12.14.5:*:*:*:*:*:*:*
cpe:2.3:o:geutebrueck:g-cam_efd-2241_firmware:*:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : 5.0
v3 : 7.5
References (CONFIRM) https://us-cert.cisa.gov/ics/advisories/icsa-21-208-03 - (CONFIRM) https://us-cert.cisa.gov/ics/advisories/icsa-21-208-03 - Third Party Advisory, US Government Resource
References (CONFIRM) https://www.randorisec.fr/fr/udp-technology-ip-camera-vulnerabilities/ - (CONFIRM) https://www.randorisec.fr/fr/udp-technology-ip-camera-vulnerabilities/ - Exploit, Third Party Advisory

13 Sep 2021, 19:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-09-13 18:15

Updated : 2023-12-10 14:09


NVD link : CVE-2021-33543

Mitre link : CVE-2021-33543

CVE.ORG link : CVE-2021-33543


JSON object : View

Products Affected

geutebrueck

  • g-cam_ewpc-2275
  • g-cam_ethc-2240_firmware
  • g-cam_ewpc-2270
  • g-cam_ethc-2230_firmware
  • g-cam_ethc-2239
  • g-cam_ethc-2240
  • g-cam_ebc-2111_firmware
  • g-cam_ethc-2230
  • g-cam_ewpc-2271
  • g-cam_ebc-2111
  • g-cam_efd-2251_firmware
  • g-code_een-2010
  • g-cam_efd-2241_firmware
  • g-cam_ebc-2110
  • g-cam_efd-2241
  • g-code_eec-2400_firmware
  • g-cam_efd-2251
  • g-cam_ethc-2249
  • g-code_een-2010_firmware
  • g-cam_ethc-2249_firmware
  • g-cam_ewpc-2271_firmware
  • g-cam_ebc-2110_firmware
  • g-cam_efd-2250_firmware
  • g-cam_ewpc-2270_firmware
  • g-code_een-2040_firmware
  • g-cam_ewpc-2275_firmware
  • g-cam_ebc-2112
  • g-code_eec-2400
  • g-code_een-2040
  • g-cam_efd-2250
  • g-cam_ebc-2112_firmware
  • g-cam_ethc-2239_firmware
CWE
CWE-306

Missing Authentication for Critical Function