Lucene search

K

Geutebrueck Security Vulnerabilities

cve
cve

CVE-2021-33551

Multiple camera devices by UDP Technology, Geutebrück and other vendors are vulnerable to command injection, which may allow an attacker to remotely execute arbitrary...

7.2CVSS

7.2AI Score

0.972EPSS

2021-09-13 06:15 PM
59
cve
cve

CVE-2021-33543

Multiple camera devices by UDP Technology, Geutebrück and other vendors allow unauthenticated remote access to sensitive files due to default user authentication settings. This can lead to manipulation of the device and denial of...

9.8CVSS

9.4AI Score

0.002EPSS

2021-09-13 06:15 PM
66
2
cve
cve

CVE-2021-33553

Multiple camera devices by UDP Technology, Geutebrück and other vendors are vulnerable to command injection, which may allow an attacker to remotely execute arbitrary...

7.2CVSS

7.2AI Score

0.972EPSS

2021-09-13 06:15 PM
56
cve
cve

CVE-2021-33550

Multiple camera devices by UDP Technology, Geutebrück and other vendors are vulnerable to command injection, which may allow an attacker to remotely execute arbitrary...

7.2CVSS

7.3AI Score

0.972EPSS

2021-09-13 06:15 PM
50
cve
cve

CVE-2021-33552

Multiple camera devices by UDP Technology, Geutebrück and other vendors are vulnerable to command injection, which may allow an attacker to remotely execute arbitrary...

7.2CVSS

7.2AI Score

0.972EPSS

2021-09-13 06:15 PM
55
cve
cve

CVE-2021-33546

Multiple camera devices by UDP Technology, Geutebrück and other vendors are vulnerable to a stack-based buffer overflow condition in the name parameter, which may allow an attacker to remotely execute arbitrary...

7.2CVSS

7.4AI Score

0.046EPSS

2021-09-13 06:15 PM
25
cve
cve

CVE-2021-33544

Multiple camera devices by UDP Technology, Geutebrück and other vendors are vulnerable to command injection, which may allow an attacker to remotely execute arbitrary...

7.2CVSS

7.2AI Score

0.975EPSS

2021-09-13 06:15 PM
90
cve
cve

CVE-2021-33554

Multiple camera devices by UDP Technology, Geutebrück and other vendors are vulnerable to command injection, which may allow an attacker to remotely execute arbitrary...

7.2CVSS

7.3AI Score

0.972EPSS

2021-09-13 06:15 PM
57
cve
cve

CVE-2021-33548

Multiple camera devices by UDP Technology, Geutebrück and other vendors are vulnerable to command injection, which may allow an attacker to remotely execute arbitrary...

7.2CVSS

7.3AI Score

0.972EPSS

2021-09-13 06:15 PM
49
cve
cve

CVE-2019-10957

Geutebruck IP Cameras G-Code(EEC-2xxx), G-Cam(EBC-21xx/EFD-22xx/ETHC-22xx/EWPC-22xx): All versions 1.12.0.25 and prior may allow a remote authenticated attacker with access to event configuration to store malicious code on the server, which could later be triggered by a legitimate user resulting...

4.8CVSS

5.2AI Score

0.001EPSS

2020-01-17 06:15 PM
80
cve
cve

CVE-2017-11517

Stack-based buffer overflow in GCoreServer.exe in the server in Geutebrueck Gcore 1.3.8.42 and 1.4.2.37 allows remote attackers to execute arbitrary code via a long URI in a GET...

9.8CVSS

9.8AI Score

0.861EPSS

2022-10-03 04:23 PM
27
cve
cve

CVE-2021-33547

Multiple camera devices by UDP Technology, Geutebrück and other vendors are vulnerable to a stack-based buffer overflow condition in the profile parameter which may allow an attacker to remotely execute arbitrary...

7.2CVSS

7.4AI Score

0.046EPSS

2021-09-13 06:15 PM
26
cve
cve

CVE-2021-33549

Multiple camera devices by UDP Technology, Geutebrück and other vendors are vulnerable to a stack-based buffer overflow condition in the action parameter, which may allow an attacker to remotely execute arbitrary...

7.2CVSS

7.9AI Score

0.972EPSS

2021-09-13 06:15 PM
51
cve
cve

CVE-2021-33545

Multiple camera devices by UDP Technology, Geutebrück and other vendors are vulnerable to a stack-based buffer overflow condition in the counter parameter which may allow an attacker to remotely execute arbitrary...

7.2CVSS

7.4AI Score

0.046EPSS

2021-09-13 06:15 PM
25
cve
cve

CVE-2020-16205

Using a specially crafted URL command, a remote authenticated user can execute commands as root on the G-Cam and G-Code (Firmware Versions 1.12.0.25 and prior as well as the limited Versions 1.12.13.2 and...

7.2CVSS

6.9AI Score

0.133EPSS

2020-08-14 02:15 PM
74
cve
cve

CVE-2019-10958

Geutebruck IP Cameras G-Code(EEC-2xxx), G-Cam(EBC-21xx/EFD-22xx/ETHC-22xx/EWPC-22xx): All versions 1.12.0.25 and prior may allow a remote authenticated attacker with access to network configuration to supply system commands to the server, leading to remote code execution as...

7.2CVSS

7.2AI Score

0.003EPSS

2020-01-17 06:15 PM
93
cve
cve

CVE-2019-10956

Geutebruck IP Cameras G-Code(EEC-2xxx), G-Cam(EBC-21xx/EFD-22xx/ETHC-22xx/EWPC-22xx): All versions 1.12.0.25 and prior may allow a remote authenticated user, using a specially crafted URL command, to execute commands as...

7.2CVSS

7AI Score

0.002EPSS

2020-01-17 06:15 PM
86
cve
cve

CVE-2018-19007

In Geutebrueck GmbH E2 Camera Series versions prior to 1.12.0.25 the DDNS configuration (in the Network Configuration panel) is vulnerable to an OS system command injection as...

9.8CVSS

9.6AI Score

0.002EPSS

2018-12-14 08:29 PM
22
cve
cve

CVE-2018-15533

A reflected cross-site scripting vulnerability exists in Geutebrueck re_porter 16 before 7.8.974.20 by appending a query string to /modifychannel/exec or /images/*.png on TCP port...

6.1CVSS

5.8AI Score

0.19EPSS

2018-08-21 04:29 PM
35
cve
cve

CVE-2018-15534

Geutebrueck re_porter 16 before 7.8.974.20 has a possibility of unauthenticated access to sensitive information including usernames and hashes via a direct request for /statistics/gscsetup.xml on TCP port...

9.8CVSS

9.2AI Score

0.795EPSS

2018-08-21 04:29 PM
32
cve
cve

CVE-2018-7532

Unauthentication vulnerabilities have been identified in Geutebruck G-Cam/EFD-2250 Version 1.12.0.4 and Topline TopFD-2125 Version 3.15.1 IP cameras, which may allow remote code...

9.8CVSS

9.9AI Score

0.78EPSS

2018-03-22 06:29 PM
29
cve
cve

CVE-2018-7528

An SQL injection vulnerability has been identified in Geutebruck G-Cam/EFD-2250 Version 1.12.0.4 and Topline TopFD-2125 Version 3.15.1 IP cameras, which may allow an attacker to alter stored...

9.1CVSS

9.3AI Score

0.1EPSS

2018-03-22 06:29 PM
34
cve
cve

CVE-2018-7524

A cross-site request forgery vulnerability has been identified in Geutebruck G-Cam/EFD-2250 Version 1.12.0.4 and Topline TopFD-2125 Version 3.15.1 IP cameras, which may allow an unauthorized user to be added to the...

8.8CVSS

8.4AI Score

0.082EPSS

2018-03-22 06:29 PM
24
cve
cve

CVE-2018-7516

A server-side request forgery vulnerability has been identified in Geutebruck G-Cam/EFD-2250 Version 1.12.0.4 and Topline TopFD-2125 Version 3.15.1 IP cameras, which could lead to proxied network...

7.3CVSS

7.1AI Score

0.07EPSS

2018-03-22 06:29 PM
33
cve
cve

CVE-2018-7512

A cross-site scripting vulnerability has been identified in Geutebruck G-Cam/EFD-2250 Version 1.12.0.4 and Topline TopFD-2125 Version 3.15.1 IP cameras, which may allow remote code...

6.1CVSS

6.4AI Score

0.131EPSS

2018-03-22 06:29 PM
20
cve
cve

CVE-2018-7520

An improper access control vulnerability has been identified in Geutebruck G-Cam/EFD-2250 Version 1.12.0.4 and Topline TopFD-2125 Version 3.15.1 IP cameras, which could allow a full configuration download, including...

9.8CVSS

9.3AI Score

0.158EPSS

2018-03-22 06:29 PM
47
cve
cve

CVE-2017-5173

An Improper Neutralization of Special Elements (in an OS command) issue was discovered in Geutebruck IP Camera G-Cam/EFD-2250 Version 1.11.0.12. An improper neutralization of special elements vulnerability has been identified. If special elements are not properly neutralized, an attacker can call.....

9.8CVSS

9.7AI Score

0.962EPSS

2017-05-19 03:29 AM
57
In Wild