An Improper Neutralization of Special Elements (in an OS command) issue was discovered in Geutebruck IP Camera G-Cam/EFD-2250 Version 1.11.0.12. An improper neutralization of special elements vulnerability has been identified. If special elements are not properly neutralized, an attacker can call multiple parameters that can allow access to the root level operating system which could allow remote code execution.
References
Link Resource
http://www.securityfocus.com/bid/96209 Third Party Advisory VDB Entry
https://ics-cert.us-cert.gov/advisories/ICSA-17-045-02 Third Party Advisory US Government Resource
https://www.exploit-db.com/exploits/41360/ Exploit Third Party Advisory VDB Entry
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: icscert

Published: 2017-05-19T02:43:00

Updated: 2017-08-31T09:57:01

Reserved: 2017-01-03T00:00:00


Link: CVE-2017-5173

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2017-05-19T03:29:00.183

Modified: 2022-02-10T17:58:18.437


Link: CVE-2017-5173

JSON object: View

cve-icon Redhat Information

No data.

CWE