Lucene search

K

Topfd-2125 Firmware Security Vulnerabilities - CVSS Score 9 - 10

cve
cve

CVE-2018-7520

An improper access control vulnerability has been identified in Geutebruck G-Cam/EFD-2250 Version 1.12.0.4 and Topline TopFD-2125 Version 3.15.1 IP cameras, which could allow a full configuration download, including passwords.

9.8CVSS

9.3AI Score

0.158EPSS

2018-03-22 06:29 PM
54
cve
cve

CVE-2018-7528

An SQL injection vulnerability has been identified in Geutebruck G-Cam/EFD-2250 Version 1.12.0.4 and Topline TopFD-2125 Version 3.15.1 IP cameras, which may allow an attacker to alter stored data.

9.1CVSS

9.3AI Score

0.1EPSS

2018-03-22 06:29 PM
40
cve
cve

CVE-2018-7532

Unauthentication vulnerabilities have been identified in Geutebruck G-Cam/EFD-2250 Version 1.12.0.4 and Topline TopFD-2125 Version 3.15.1 IP cameras, which may allow remote code execution.

9.8CVSS

9.9AI Score

0.78EPSS

2018-03-22 06:29 PM
31