An Authentication Bypass issue was discovered in Geutebruck IP Camera G-Cam/EFD-2250 Version 1.11.0.12. An authentication bypass vulnerability has been identified. The existing file system architecture could allow attackers to bypass the access control that may allow remote code execution.
References
Link Resource
http://www.securityfocus.com/bid/96209 Third Party Advisory VDB Entry
https://ics-cert.us-cert.gov/advisories/ICSA-17-045-02 Third Party Advisory US Government Resource
https://www.exploit-db.com/exploits/41360/
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: icscert

Published: 2017-05-19T02:43:00

Updated: 2017-08-31T09:57:01

Reserved: 2017-01-03T00:00:00


Link: CVE-2017-5174

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2017-05-19T03:29:00.230

Modified: 2019-10-03T00:03:26.223


Link: CVE-2017-5174

JSON object: View

cve-icon Redhat Information

No data.