Lucene search

K
nvd[email protected]NVD:CVE-2021-33543
HistorySep 13, 2021 - 6:15 p.m.

CVE-2021-33543

2021-09-1318:15:19
CWE-306
web.nvd.nist.gov
5
cve-2021-33543
remote access
udp technology
geutebrück
default user authentication
sensitive files
manipulation
denial of service

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

EPSS

0.003

Percentile

70.6%

Multiple camera devices by UDP Technology, Geutebrück and other vendors allow unauthenticated remote access to sensitive files due to default user authentication settings. This can lead to manipulation of the device and denial of service.

Affected configurations

Nvd
Node
geutebrueckg-cam_ebc-2110
AND
geutebrueckg-cam_ebc-2110_firmwareRange1.12.0.27
OR
geutebrueckg-cam_ebc-2110_firmwareMatch1.12.13.2
OR
geutebrueckg-cam_ebc-2110_firmwareMatch1.12.14.5
Node
geutebrueckg-cam_ebc-2111
AND
geutebrueckg-cam_ebc-2111_firmwareRange1.12.0.27
OR
geutebrueckg-cam_ebc-2111_firmwareMatch1.12.13.2
OR
geutebrueckg-cam_ebc-2111_firmwareMatch1.12.14.5
Node
geutebrueckg-cam_efd-2241
AND
geutebrueckg-cam_efd-2241_firmwareRange1.12.0.27
OR
geutebrueckg-cam_efd-2241_firmwareMatch1.12.13.2
OR
geutebrueckg-cam_efd-2241_firmwareMatch1.12.14.5
Node
geutebrueckg-cam_efd-2250
AND
geutebrueckg-cam_efd-2250_firmwareRange1.12.0.27
OR
geutebrueckg-cam_efd-2250_firmwareMatch1.12.13.2
OR
geutebrueckg-cam_efd-2250_firmwareMatch1.12.14.5
Node
geutebrueckg-cam_ethc-2230
AND
geutebrueckg-cam_ethc-2230_firmwareRange1.12.0.27
OR
geutebrueckg-cam_ethc-2230_firmwareMatch1.12.13.2
OR
geutebrueckg-cam_ethc-2230_firmwareMatch1.12.14.5
Node
geutebrueckg-cam_ethc-2239
AND
geutebrueckg-cam_ethc-2239_firmwareRange1.12.0.27
OR
geutebrueckg-cam_ethc-2239_firmwareMatch1.12.13.2
OR
geutebrueckg-cam_ethc-2239_firmwareMatch1.12.14.5
Node
geutebrueckg-cam_ethc-2240
AND
geutebrueckg-cam_ethc-2240_firmwareRange1.12.0.27
OR
geutebrueckg-cam_ethc-2240_firmwareMatch1.12.13.2
OR
geutebrueckg-cam_ethc-2240_firmwareMatch1.12.14.5
Node
geutebrueckg-cam_ethc-2249
AND
geutebrueckg-cam_ethc-2249_firmwareRange1.12.0.27
OR
geutebrueckg-cam_ethc-2249_firmwareMatch1.12.13.2
OR
geutebrueckg-cam_ethc-2249_firmwareMatch1.12.14.5
Node
geutebrueckg-cam_ewpc-2270_firmwareRange1.12.0.27
OR
geutebrueckg-cam_ewpc-2270_firmwareMatch1.12.13.2
OR
geutebrueckg-cam_ewpc-2270_firmwareMatch1.12.14.5
AND
geutebrueckg-cam_ewpc-2270
Node
geutebrueckg-code_eec-2400_firmwareRange1.12.0.27
OR
geutebrueckg-code_eec-2400_firmwareMatch1.12.13.2
OR
geutebrueckg-code_eec-2400_firmwareMatch1.12.14.5
AND
geutebrueckg-code_eec-2400
Node
geutebrueckg-code_een-2010_firmwareRange1.12.0.27
OR
geutebrueckg-code_een-2010_firmwareMatch1.12.13.2
OR
geutebrueckg-code_een-2010_firmwareMatch1.12.14.5
AND
geutebrueckg-code_een-2010
Node
geutebrueckg-code_een-2040_firmwareRange1.12.0.27
OR
geutebrueckg-code_een-2040_firmwareMatch1.12.13.2
OR
geutebrueckg-code_een-2040_firmwareMatch1.12.14.5
AND
geutebrueckg-code_een-2040
Node
geutebrueckg-cam_ebc-2112_firmwareRange1.12.0.27
OR
geutebrueckg-cam_ebc-2112_firmwareMatch1.12.13.2
OR
geutebrueckg-cam_ebc-2112_firmwareMatch1.12.14.5
AND
geutebrueckg-cam_ebc-2112
Node
geutebrueckg-cam_efd-2251_firmwareRange1.12.0.27
OR
geutebrueckg-cam_efd-2251_firmwareMatch1.12.13.2
OR
geutebrueckg-cam_efd-2251_firmwareMatch1.12.14.5
AND
geutebrueckg-cam_efd-2251
Node
geutebrueckg-cam_ewpc-2275_firmwareRange1.12.0.27
OR
geutebrueckg-cam_ewpc-2275_firmwareMatch1.12.13.2
OR
geutebrueckg-cam_ewpc-2275_firmwareMatch1.12.14.5
AND
geutebrueckg-cam_ewpc-2275
Node
geutebrueckg-cam_ewpc-2271_firmwareRange1.12.0.27
OR
geutebrueckg-cam_ewpc-2271_firmwareMatch1.12.13.2
OR
geutebrueckg-cam_ewpc-2271_firmwareMatch1.12.14.5
AND
geutebrueckg-cam_ewpc-2271
VendorProductVersionCPE
geutebrueckg-cam_ebc-2110*cpe:2.3:h:geutebrueck:g-cam_ebc-2110:*:*:*:*:*:*:*:*
geutebrueckg-cam_ebc-2110_firmware*cpe:2.3:o:geutebrueck:g-cam_ebc-2110_firmware:*:*:*:*:*:*:*:*
geutebrueckg-cam_ebc-2110_firmware1.12.13.2cpe:2.3:o:geutebrueck:g-cam_ebc-2110_firmware:1.12.13.2:*:*:*:*:*:*:*
geutebrueckg-cam_ebc-2110_firmware1.12.14.5cpe:2.3:o:geutebrueck:g-cam_ebc-2110_firmware:1.12.14.5:*:*:*:*:*:*:*
geutebrueckg-cam_ebc-2111*cpe:2.3:h:geutebrueck:g-cam_ebc-2111:*:*:*:*:*:*:*:*
geutebrueckg-cam_ebc-2111_firmware*cpe:2.3:o:geutebrueck:g-cam_ebc-2111_firmware:*:*:*:*:*:*:*:*
geutebrueckg-cam_ebc-2111_firmware1.12.13.2cpe:2.3:o:geutebrueck:g-cam_ebc-2111_firmware:1.12.13.2:*:*:*:*:*:*:*
geutebrueckg-cam_ebc-2111_firmware1.12.14.5cpe:2.3:o:geutebrueck:g-cam_ebc-2111_firmware:1.12.14.5:*:*:*:*:*:*:*
geutebrueckg-cam_efd-2241*cpe:2.3:h:geutebrueck:g-cam_efd-2241:*:*:*:*:*:*:*:*
geutebrueckg-cam_efd-2241_firmware*cpe:2.3:o:geutebrueck:g-cam_efd-2241_firmware:*:*:*:*:*:*:*:*
Rows per page:
1-10 of 641

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

EPSS

0.003

Percentile

70.6%