var-201705-3255
Vulnerability from variot
An Improper Neutralization of Special Elements (in an OS command) issue was discovered in Geutebruck IP Camera G-Cam/EFD-2250 Version 1.11.0.12. An improper neutralization of special elements vulnerability has been identified. If special elements are not properly neutralized, an attacker can call multiple parameters that can allow access to the root level operating system which could allow remote code execution. The Geutebruck G-Cam/EFD-2250 provides a faster and safer solution for remote monitoring applications. A remote code execution vulnerability exists in Geutebruck G-Cam/EFD-2250. An attacker exploited the vulnerability to execute arbitrary code. A failed attack can result in a denial of service. Attackers may exploit these issues to gain unauthorized access to the affected device and to execute arbitrary code within the context of the affected device. G-Cam/EFD-2250 1.11.0.12 is vulnerable; other versions may also be affected. Geutebruck IP Camera G-Cam/EFD-2250 is a network camera produced by German Geutebruck company
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201705-3255", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "g-cam/efd-2250", "scope": "eq", "trust": 1.1, "vendor": "geutebruck", "version": "1.11.0.12" }, { "model": "ip camera g-cam efd-2250", "scope": "eq", "trust": 1.0, "vendor": "geutebrueck", "version": "1.11.0.12" }, { "model": "g-cam/efd-2250", "scope": "eq", "trust": 0.6, "vendor": "geutebrueck", "version": "1.11.0.12" }, { "model": "ip camera g-cam efd-2250", "scope": "eq", "trust": 0.6, "vendor": "geutebruck", "version": "1.11.0.12" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "ip camera g cam efd 2250", "version": "1.11.0.12" } ], "sources": [ { "db": "IVD", "id": "05ebd79b-f06d-41c7-986c-d7d4284611b4" }, { "db": "CNVD", "id": "CNVD-2017-01889" }, { "db": "BID", "id": "96209" }, { "db": "JVNDB", "id": "JVNDB-2017-004263" }, { "db": "NVD", "id": "CVE-2017-5173" }, { "db": "CNNVD", "id": "CNNVD-201702-611" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:geutebrueck:ip_camera_g-cam_efd-2250_firmware:1.11.0.12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:geutebrueck:ip_camera_g-cam_efd-2250:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2017-5173" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Florent Montel, Frederic Cikala, and Davy Douhine of RandoriSec", "sources": [ { "db": "BID", "id": "96209" } ], "trust": 0.3 }, "cve": "CVE-2017-5173", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 10.0, "impactScore": 10.0, "integrityImpact": "COMPLETE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Complete", "baseScore": 10.0, "confidentialityImpact": "Complete", "exploitabilityScore": null, "id": "CVE-2017-5173", "impactScore": null, "integrityImpact": "Complete", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "High", "trust": 0.9, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 10.0, "id": "CNVD-2017-01889", "impactScore": 10.0, "integrityImpact": "COMPLETE", "severity": "HIGH", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "IVD", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 10.0, "id": "05ebd79b-f06d-41c7-986c-d7d4284611b4", "impactScore": 10.0, "integrityImpact": "COMPLETE", "severity": "HIGH", "trust": 0.2, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.9 [IVD]" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 10.0, "id": "VHN-113376", "impactScore": 10.0, "integrityImpact": "COMPLETE", "severity": "HIGH", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:C/I:C/A:C", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "exploitabilityScore": 3.9, "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "High", "baseScore": 9.8, "baseSeverity": "Critical", "confidentialityImpact": "High", "exploitabilityScore": null, "id": "CVE-2017-5173", "impactScore": null, "integrityImpact": "High", "privilegesRequired": "None", "scope": "Unchanged", "trust": 0.8, "userInteraction": "None", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2017-5173", "trust": 1.8, "value": "CRITICAL" }, { "author": "CNVD", "id": "CNVD-2017-01889", "trust": 0.6, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-201702-611", "trust": 0.6, "value": "CRITICAL" }, { "author": "IVD", "id": "05ebd79b-f06d-41c7-986c-d7d4284611b4", "trust": 0.2, "value": "CRITICAL" }, { "author": "VULHUB", "id": "VHN-113376", "trust": 0.1, "value": "HIGH" }, { "author": "VULMON", "id": "CVE-2017-5173", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "IVD", "id": "05ebd79b-f06d-41c7-986c-d7d4284611b4" }, { "db": "CNVD", "id": "CNVD-2017-01889" }, { "db": "VULHUB", "id": "VHN-113376" }, { "db": "VULMON", "id": "CVE-2017-5173" }, { "db": "JVNDB", "id": "JVNDB-2017-004263" }, { "db": "NVD", "id": "CVE-2017-5173" }, { "db": "CNNVD", "id": "CNNVD-201702-611" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "An Improper Neutralization of Special Elements (in an OS command) issue was discovered in Geutebruck IP Camera G-Cam/EFD-2250 Version 1.11.0.12. An improper neutralization of special elements vulnerability has been identified. If special elements are not properly neutralized, an attacker can call multiple parameters that can allow access to the root level operating system which could allow remote code execution. The Geutebruck G-Cam/EFD-2250 provides a faster and safer solution for remote monitoring applications. A remote code execution vulnerability exists in Geutebruck G-Cam/EFD-2250. An attacker exploited the vulnerability to execute arbitrary code. A failed attack can result in a denial of service. \nAttackers may exploit these issues to gain unauthorized access to the affected device and to execute arbitrary code within the context of the affected device. \nG-Cam/EFD-2250 1.11.0.12 is vulnerable; other versions may also be affected. Geutebruck IP Camera G-Cam/EFD-2250 is a network camera produced by German Geutebruck company", "sources": [ { "db": "NVD", "id": "CVE-2017-5173" }, { "db": "JVNDB", "id": "JVNDB-2017-004263" }, { "db": "CNVD", "id": "CNVD-2017-01889" }, { "db": "BID", "id": "96209" }, { "db": "IVD", "id": "05ebd79b-f06d-41c7-986c-d7d4284611b4" }, { "db": "VULHUB", "id": "VHN-113376" }, { "db": "VULMON", "id": "CVE-2017-5173" } ], "trust": 2.79 }, "exploit_availability": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/exploit_availability#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "reference": "https://www.scap.org.cn/vuln/vhn-113376", "trust": 0.1, "type": "unknown" }, { "reference": "https://vulmon.com/exploitdetails?qidtp=exploitdb\u0026qid=41360", "trust": 0.1, "type": "exploit" } ], "sources": [ { "db": "VULHUB", "id": "VHN-113376" }, { "db": "VULMON", "id": "CVE-2017-5173" } ] }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2017-5173", "trust": 3.7 }, { "db": "ICS CERT", "id": "ICSA-17-045-02", "trust": 2.9 }, { "db": "BID", "id": "96209", "trust": 2.7 }, { "db": "EXPLOIT-DB", "id": "41360", "trust": 1.8 }, { "db": "CNNVD", "id": "CNNVD-201702-611", "trust": 0.9 }, { "db": "CNVD", "id": "CNVD-2017-01889", "trust": 0.8 }, { "db": "JVNDB", "id": "JVNDB-2017-004263", "trust": 0.8 }, { "db": "IVD", "id": "05EBD79B-F06D-41C7-986C-D7D4284611B4", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "141142", "trust": 0.1 }, { "db": "VULHUB", "id": "VHN-113376", "trust": 0.1 }, { "db": "VULMON", "id": "CVE-2017-5173", "trust": 0.1 } ], "sources": [ { "db": "IVD", "id": "05ebd79b-f06d-41c7-986c-d7d4284611b4" }, { "db": "CNVD", "id": "CNVD-2017-01889" }, { "db": "VULHUB", "id": "VHN-113376" }, { "db": "VULMON", "id": "CVE-2017-5173" }, { "db": "BID", "id": "96209" }, { "db": "JVNDB", "id": "JVNDB-2017-004263" }, { "db": "NVD", "id": "CVE-2017-5173" }, { "db": "CNNVD", "id": "CNNVD-201702-611" } ] }, "id": "VAR-201705-3255", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "IVD", "id": "05ebd79b-f06d-41c7-986c-d7d4284611b4" }, { "db": "CNVD", "id": "CNVD-2017-01889" }, { "db": "VULHUB", "id": "VHN-113376" } ], "trust": 1.725 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "IoT", "ICS" ], "sub_category": null, "trust": 0.6 }, { "category": [ "ICS" ], "sub_category": null, "trust": 0.2 } ], "sources": [ { "db": "IVD", "id": "05ebd79b-f06d-41c7-986c-d7d4284611b4" }, { "db": "CNVD", "id": "CNVD-2017-01889" } ] }, "last_update_date": "2023-12-18T12:44:37.070000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Top Page", "trust": 0.8, "url": "https://www.geutebrueck.com/en_en.html" }, { "title": "Patch for Geutebruck G-Cam/EFD-2250 Remote Code Execution Vulnerability", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/89709" }, { "title": "Geutebr\u00fcck G-Cam/EFD-2250 Security vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=68204" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-01889" }, { "db": "JVNDB", "id": "JVNDB-2017-004263" }, { "db": "CNNVD", "id": "CNNVD-201702-611" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-78", "trust": 1.0 }, { "problemtype": "CWE-943", "trust": 0.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-004263" }, { "db": "NVD", "id": "CVE-2017-5173" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.7, "url": "https://ics-cert.us-cert.gov/advisories/icsa-17-045-02" }, { "trust": 2.4, "url": "http://www.securityfocus.com/bid/96209" }, { "trust": 1.9, "url": "https://www.exploit-db.com/exploits/41360/" }, { "trust": 0.8, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-5173" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-5173" }, { "trust": 0.3, "url": "http://www.geutebrueck.com/en_en/product-overview-31934.html" }, { "trust": 0.3, "url": "https://ics-cert.us-cert.gov/advisories/icsa-17-045-02 " }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/943.html" }, { "trust": 0.1, "url": "https://tools.cisco.com/security/center/viewalert.x?alertid=52662" }, { "trust": 0.1, "url": "https://nvd.nist.gov" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-01889" }, { "db": "VULHUB", "id": "VHN-113376" }, { "db": "VULMON", "id": "CVE-2017-5173" }, { "db": "BID", "id": "96209" }, { "db": "JVNDB", "id": "JVNDB-2017-004263" }, { "db": "NVD", "id": "CVE-2017-5173" }, { "db": "CNNVD", "id": "CNNVD-201702-611" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "IVD", "id": "05ebd79b-f06d-41c7-986c-d7d4284611b4" }, { "db": "CNVD", "id": "CNVD-2017-01889" }, { "db": "VULHUB", "id": "VHN-113376" }, { "db": "VULMON", "id": "CVE-2017-5173" }, { "db": "BID", "id": "96209" }, { "db": "JVNDB", "id": "JVNDB-2017-004263" }, { "db": "NVD", "id": "CVE-2017-5173" }, { "db": "CNNVD", "id": "CNNVD-201702-611" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-02-24T00:00:00", "db": "IVD", "id": "05ebd79b-f06d-41c7-986c-d7d4284611b4" }, { "date": "2017-02-24T00:00:00", "db": "CNVD", "id": "CNVD-2017-01889" }, { "date": "2017-05-19T00:00:00", "db": "VULHUB", "id": "VHN-113376" }, { "date": "2017-05-19T00:00:00", "db": "VULMON", "id": "CVE-2017-5173" }, { "date": "2017-02-14T00:00:00", "db": "BID", "id": "96209" }, { "date": "2017-06-21T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-004263" }, { "date": "2017-05-19T03:29:00.183000", "db": "NVD", "id": "CVE-2017-5173" }, { "date": "2017-02-20T00:00:00", "db": "CNNVD", "id": "CNNVD-201702-611" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-02-24T00:00:00", "db": "CNVD", "id": "CNVD-2017-01889" }, { "date": "2017-09-01T00:00:00", "db": "VULHUB", "id": "VHN-113376" }, { "date": "2017-09-01T00:00:00", "db": "VULMON", "id": "CVE-2017-5173" }, { "date": "2017-03-07T04:02:00", "db": "BID", "id": "96209" }, { "date": "2017-06-21T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-004263" }, { "date": "2022-02-10T17:58:18.437000", "db": "NVD", "id": "CVE-2017-5173" }, { "date": "2022-02-11T00:00:00", "db": "CNNVD", "id": "CNNVD-201702-611" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201702-611" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Geutebruck G-Cam/EFD-2250 Remote code execution vulnerability", "sources": [ { "db": "IVD", "id": "05ebd79b-f06d-41c7-986c-d7d4284611b4" }, { "db": "CNVD", "id": "CNVD-2017-01889" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "operating system commend injection", "sources": [ { "db": "CNNVD", "id": "CNNVD-201702-611" } ], "trust": 0.6 } }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.