Lucene search

K

Pr115-204-P-Rs Firmware Security Vulnerabilities - November

cve
cve

CVE-2017-17105

Zivif PR115-204-P-RS V2.3.4.2103 and V4.7.4.2121 (and possibly in-between versions) web cameras are vulnerable to unauthenticated, blind remote command injection via CGI scripts used as part of the web interface, as demonstrated by a cgi-bin/iptest.cgi?cmd=iptest.cgi&-time="1504225666237"&-url=$(re...

9.8CVSS

9.6AI Score

0.87EPSS

2017-12-19 02:29 AM
111
In Wild
cve
cve

CVE-2017-17106

Credentials for Zivif PR115-204-P-RS V2.3.4.2103 Webcams can be obtained by an unauthenticated remote attacker using a standard web /cgi-bin/hi3510/param.cgi?cmd=getuser HTTP request. This vulnerability exists because of a lack of authentication checks in requests to CGI pages.

9.8CVSS

9.4AI Score

0.085EPSS

2017-12-19 02:29 AM
89
In Wild
cve
cve

CVE-2017-17107

Zivif PR115-204-P-RS V2.3.4.2103 web cameras contain a hard-coded cat1029 password for the root user. The SONIX operating system's setup renders this password unchangeable and it can be used to access the device via a TELNET session.

9.8CVSS

9.4AI Score

0.043EPSS

2017-12-19 02:29 AM
50