10
CVSSv2

CVE-2017-17105

Published: 19/12/2017 Updated: 16/06/2020
CVSS v2 Base Score: 10 | Impact Score: 10 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 1000
Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

Zivif PR115-204-P-RS V2.3.4.2103 and V4.7.4.2121 (and possibly in-between versions) web cameras are vulnerable to unauthenticated, blind remote command injection via CGI scripts used as part of the web interface, as demonstrated by a cgi-bin/iptest.cgi?cmd=iptest.cgi&-time="1504225666237"&-url=$(reboot) request.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

zivif pr115-204-p-rs_firmware 4.7.4.2121

zivif pr115-204-p-rs_firmware 2.3.4.2103

Exploits

This Metasploit module exploits a remote command execution vulnerability in Zivif webcams This is known to impact versions prior to and including 2342103 ...
Zivif PR115-204-P-RS cameras version 2342103 suffer from authentication bypass, command injection, and hardcoded password vulnerabilities ...
This module exploits a remote command execution vulnerability in Zivif webcams This is known to impact versions prior to and including v2342103 Exploit was reported in CVE-2017-17105 ...

Metasploit Modules

Zivif Camera iptest.cgi Blind Remote Command Execution

This module exploits a remote command execution vulnerability in Zivif webcams. This is known to impact versions prior to and including v2.3.4.2103. Exploit was reported in CVE-2017-17105.

msf > use exploit/unix/http/zivif_ipcheck_exec
msf exploit(zivif_ipcheck_exec) > show targets
    ...targets...
msf exploit(zivif_ipcheck_exec) > set TARGET < target-id >
msf exploit(zivif_ipcheck_exec) > show options
    ...show and set options...
msf exploit(zivif_ipcheck_exec) > exploit