Amcrest IPM-721S Authentication Bypass (CVE-2017-8229)

Related Vulnerabilities: CVE-2017-8229  

Check Point Reference: CPAI-2017-1835 Date Published: 14 Mar 2024 Severity: Critical Last Updated: Thursday 14 March, 2024 Source: Industry Reference:CVE-2017-8229
Protection Provided by:

Security Gateway
R81, R80, R77, R75

Who is Vulnerable? Amcrest IPM-721S firmware 2.420.ac00.16.r.20160909 and prior Vulnerability Description An authentication bypass vulnerability exists in Amcrest IPM-721S. Successful exploitation of this vulnerability would allow remote attackers to gain unauthorized access into the affected system.