Lucene search

K

Geutebruck Security Vulnerabilities

cve
cve

CVE-2017-5174

An Authentication Bypass issue was discovered in Geutebruck IP Camera G-Cam/EFD-2250 Version 1.11.0.12. An authentication bypass vulnerability has been identified. The existing file system architecture could allow attackers to bypass the access control that may allow remote code...

9.8CVSS

9.8AI Score

0.774EPSS

2017-05-19 03:29 AM
41