Vulnerabilities (CVE)

Filtered by vendor Intellinet-network Subscribe
Filtered by product Nfc-30ir Firmware
Total 2 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2017-7462 1 Intellinet-network 2 Nfc-30ir, Nfc-30ir Firmware 2023-12-10 7.5 HIGH 9.8 CRITICAL
Intellinet NFC-30ir IP Camera has a vendor backdoor that can allow a remote attacker access to a vendor-supplied CGI script in the web directory.
CVE-2017-7461 1 Intellinet-network 2 Nfc-30ir, Nfc-30ir Firmware 2023-12-10 6.8 MEDIUM 4.9 MEDIUM
Directory traversal vulnerability in the web-based management site on the Intellinet NFC-30ir IP Camera with firmware LM.1.6.16.05 allows remote attackers to read arbitrary files via a request to a vendor-supplied CGI script that is used to read HTML text file, but that does not do any URI/path sanitization.