Lucene search

K
cvelistIcscertCVELIST:CVE-2017-5174
HistoryMay 19, 2017 - 2:43 a.m.

CVE-2017-5174

2017-05-1902:43:00
CWE-288
icscert
www.cve.org

10 High

AI Score

Confidence

High

0.774 High

EPSS

Percentile

98.2%

An Authentication Bypass issue was discovered in Geutebruck IP Camera G-Cam/EFD-2250 Version 1.11.0.12. An authentication bypass vulnerability has been identified. The existing file system architecture could allow attackers to bypass the access control that may allow remote code execution.

CNA Affected

[
  {
    "product": "Geutebruck IP Cameras",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "Geutebruck IP Cameras"
      }
    ]
  }
]

10 High

AI Score

Confidence

High

0.774 High

EPSS

Percentile

98.2%