Intellinet NFC-30ir IP Camera has a vendor backdoor that can allow a remote attacker access to a vendor-supplied CGI script in the web directory.
References
Link Resource
https://www.exploit-db.com/exploits/41829/ Exploit Third Party Advisory VDB Entry
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2017-04-11T15:00:00

Updated: 2017-04-11T14:57:01

Reserved: 2017-04-05T00:00:00


Link: CVE-2017-7462

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2017-04-11T15:59:00.353

Modified: 2017-04-18T15:59:27.377


Link: CVE-2017-7462

JSON object: View

cve-icon Redhat Information

No data.