Lucene search

K
cvelistIcscertCVELIST:CVE-2017-5173
HistoryMay 19, 2017 - 2:43 a.m.

CVE-2017-5173

2017-05-1902:43:00
CWE-78
icscert
www.cve.org

9.8 High

AI Score

Confidence

High

0.962 High

EPSS

Percentile

99.5%

An Improper Neutralization of Special Elements (in an OS command) issue was discovered in Geutebruck IP Camera G-Cam/EFD-2250 Version 1.11.0.12. An improper neutralization of special elements vulnerability has been identified. If special elements are not properly neutralized, an attacker can call multiple parameters that can allow access to the root level operating system which could allow remote code execution.

CNA Affected

[
  {
    "product": "Geutebruck IP Cameras",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "Geutebruck IP Cameras"
      }
    ]
  }
]

9.8 High

AI Score

Confidence

High

0.962 High

EPSS

Percentile

99.5%