Vulnerabilities > Geutebrueck > G CAM EFD 2250

DATE CVE VULNERABILITY TITLE RISK
2020-01-17 CVE-2019-10958 OS Command Injection vulnerability in Geutebrueck products
Geutebruck IP Cameras G-Code(EEC-2xxx), G-Cam(EBC-21xx/EFD-22xx/ETHC-22xx/EWPC-22xx): All versions 1.12.0.25 and prior may allow a remote authenticated attacker with access to network configuration to supply system commands to the server, leading to remote code execution as root.
network
low complexity
geutebrueck CWE-78
critical
9.0
2020-01-17 CVE-2019-10956 OS Command Injection vulnerability in Geutebrueck products
Geutebruck IP Cameras G-Code(EEC-2xxx), G-Cam(EBC-21xx/EFD-22xx/ETHC-22xx/EWPC-22xx): All versions 1.12.0.25 and prior may allow a remote authenticated user, using a specially crafted URL command, to execute commands as root.
network
low complexity
geutebrueck CWE-78
critical
9.0
2018-03-22 CVE-2018-7532 Improper Authentication vulnerability in Geutebrueck G-Cam/Efd-2250 Firmware and Topfd-2125 Firmware
Unauthentication vulnerabilities have been identified in Geutebruck G-Cam/EFD-2250 Version 1.12.0.4 and Topline TopFD-2125 Version 3.15.1 IP cameras, which may allow remote code execution.
network
low complexity
geutebrueck CWE-287
7.5
2018-03-22 CVE-2018-7528 SQL Injection vulnerability in Geutebrueck G-Cam/Efd-2250 Firmware and Topfd-2125 Firmware
An SQL injection vulnerability has been identified in Geutebruck G-Cam/EFD-2250 Version 1.12.0.4 and Topline TopFD-2125 Version 3.15.1 IP cameras, which may allow an attacker to alter stored data.
network
low complexity
geutebrueck CWE-89
6.4
2018-03-22 CVE-2018-7524 Cross-Site Request Forgery (CSRF) vulnerability in Geutebrueck G-Cam/Efd-2250 Firmware and Topfd-2125 Firmware
A cross-site request forgery vulnerability has been identified in Geutebruck G-Cam/EFD-2250 Version 1.12.0.4 and Topline TopFD-2125 Version 3.15.1 IP cameras, which may allow an unauthorized user to be added to the system.
6.8
2018-03-22 CVE-2018-7520 Improper Access Control vulnerability in Geutebrueck G-Cam/Efd-2250 Firmware and Topfd-2125 Firmware
An improper access control vulnerability has been identified in Geutebruck G-Cam/EFD-2250 Version 1.12.0.4 and Topline TopFD-2125 Version 3.15.1 IP cameras, which could allow a full configuration download, including passwords.
network
low complexity
geutebrueck CWE-284
7.5
2018-03-22 CVE-2018-7516 Server-Side Request Forgery (SSRF) vulnerability in Geutebrueck G-Cam/Efd-2250 Firmware and Topfd-2125 Firmware
A server-side request forgery vulnerability has been identified in Geutebruck G-Cam/EFD-2250 Version 1.12.0.4 and Topline TopFD-2125 Version 3.15.1 IP cameras, which could lead to proxied network scans.
network
low complexity
geutebrueck CWE-918
7.5
2018-03-22 CVE-2018-7512 Cross-site Scripting vulnerability in Geutebrueck G-Cam/Efd-2250 Firmware and Topfd-2125 Firmware
A cross-site scripting vulnerability has been identified in Geutebruck G-Cam/EFD-2250 Version 1.12.0.4 and Topline TopFD-2125 Version 3.15.1 IP cameras, which may allow remote code execution.
4.3