Vulnerabilities > Zivif

DATE CVE VULNERABILITY TITLE RISK
2017-12-19 CVE-2017-17107 Use of Hard-coded Credentials vulnerability in Zivif Pr115-204-P-Rs Firmware 2.3.4.2103
Zivif PR115-204-P-RS V2.3.4.2103 web cameras contain a hard-coded cat1029 password for the root user.
network
low complexity
zivif CWE-798
critical
10.0
2017-12-19 CVE-2017-17106 Insufficiently Protected Credentials vulnerability in Zivif Pr115-204-P-Rs Firmware 2.3.4.2103
Credentials for Zivif PR115-204-P-RS V2.3.4.2103 Webcams can be obtained by an unauthenticated remote attacker using a standard web /cgi-bin/hi3510/param.cgi?cmd=getuser HTTP request.
network
low complexity
zivif CWE-522
critical
10.0
2017-12-19 CVE-2017-17105 OS Command Injection vulnerability in Zivif Pr115-204-P-Rs Firmware 2.3.4.2103/4.7.4.2121
Zivif PR115-204-P-RS V2.3.4.2103 and V4.7.4.2121 (and possibly in-between versions) web cameras are vulnerable to unauthenticated, blind remote command injection via CGI scripts used as part of the web interface, as demonstrated by a cgi-bin/iptest.cgi?cmd=iptest.cgi&-time="1504225666237"&-url=$(reboot) request.
network
low complexity
zivif CWE-78
critical
10.0