9.8
CVSSv3

CVE-2017-5174

Published: 19/05/2017 Updated: 03/10/2019
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 755
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

An Authentication Bypass issue exists in Geutebruck IP Camera G-Cam/EFD-2250 Version 1.11.0.12. An authentication bypass vulnerability has been identified. The existing file system architecture could allow malicious users to bypass the access control that may allow remote code execution.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

geutebruck ip_camera_g-cam_efd-2250_firmware 1.11.0.12

Exploits

## # This module requires Metasploit: metasploitcom/download # Current source: githubcom/rapid7/metasploit-framework ## require 'msf/core' class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::HttpClient def initialize(info = {}) super(update_info(info, 'Name' =& ...
This Metasploit module exploits a an arbitrary command execution vulnerability The vulnerability exists in the /uapi-cgi/viewer/testactioncgi page and allows an anonymous user to execute arbitrary commands with root privileges Firmware <= 111012 are concerned Tested on 502024 G-Cam/EFD-2250 running 111012 firmware ...