CVE-2017-17105

Zivif PR115-204-P-RS V2.3.4.2103 and V4.7.4.2121 (and possibly in-between versions) web cameras are vulnerable to unauthenticated, blind remote command injection via CGI scripts used as part of the web interface, as demonstrated by a cgi-bin/iptest.cgi?cmd=iptest.cgi&-time="1504225666237"&-url=$(reboot) request.
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:o:zivif:pr115-204-p-rs_firmware:2.3.4.2103:*:*:*:*:*:*:*
cpe:2.3:o:zivif:pr115-204-p-rs_firmware:4.7.4.2121:*:*:*:*:*:*:*
cpe:2.3:h:zivif:pr115-204-p-rs:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-12-19 02:29

Updated : 2024-02-28 16:04


NVD link : CVE-2017-17105

Mitre link : CVE-2017-17105

CVE.ORG link : CVE-2017-17105


JSON object : View

Products Affected

zivif

  • pr115-204-p-rs
  • pr115-204-p-rs_firmware
CWE
CWE-78

Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')