Hardcoded manufacturer credentials and an OS command injection vulnerability in the /cgi-bin/mft/ directory on ABUS TVIP TVIP20050 LM.1.6.18, TVIP10051 LM.1.6.18, TVIP11050 MG.1.6.03.05, TVIP20550 LM.1.6.18, TVIP10050 LM.1.6.18, TVIP11550 MG.1.6.03, TVIP21050 MG.1.6.03, and TVIP51550 MG.1.6.03 cameras allow remote attackers to execute code as root.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2023-10-26T00:00:00

Updated: 2023-10-26T21:06:55.628955

Reserved: 2018-09-26T00:00:00


Link: CVE-2018-17558

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2023-10-26T22:15:08.383

Modified: 2023-11-07T16:47:19.697


Link: CVE-2018-17558

JSON object: View

cve-icon Redhat Information

No data.

CWE