Vulnerabilities > CVE-2017-5174 - Remote Code Execution vulnerability in Geutebruck IP Camera G-Cam Efd-2250 Firmware 1.11.0.12

047910
CVSS 7.5 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
low complexity
geutebruck
exploit available

Summary

An Authentication Bypass issue was discovered in Geutebruck IP Camera G-Cam/EFD-2250 Version 1.11.0.12. An authentication bypass vulnerability has been identified. The existing file system architecture could allow attackers to bypass the access control that may allow remote code execution.

Exploit-Db

descriptionGeutebruck 5.02024 G-Cam/EFD-2250 - Remote Command Execution (Metasploit). CVE-2017-5173,CVE-2017-5174. Webapps exploit for Hardware platform
fileexploits/hardware/webapps/41360.rb
idEDB-ID:41360
last seen2017-02-15
modified2017-02-15
platformhardware
port
published2017-02-15
reporterExploit-DB
sourcehttps://www.exploit-db.com/download/41360/
titleGeutebruck 5.02024 G-Cam/EFD-2250 - Remote Command Execution (Metasploit)
typewebapps

Packetstorm

data sourcehttps://packetstormsecurity.com/files/download/141142/geutebruck-exec.rb.txt
idPACKETSTORM:141142
last seen2017-02-18
published2017-02-17
reporterDavy Douhine
sourcehttps://packetstormsecurity.com/files/141142/Geutebruck-testaction.cgi-Remote-Command-Execution.html
titleGeutebruck testaction.cgi Remote Command Execution