Vulnerabilities (CVE)

Filtered by vendor Geutebrueck Subscribe
Filtered by product Ip Camera G-cam Efd-2250
Total 1 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2017-5173 1 Geutebrueck 2 Ip Camera G-cam Efd-2250, Ip Camera G-cam Efd-2250 Firmware 2024-02-28 10.0 HIGH 9.8 CRITICAL
An Improper Neutralization of Special Elements (in an OS command) issue was discovered in Geutebruck IP Camera G-Cam/EFD-2250 Version 1.11.0.12. An improper neutralization of special elements vulnerability has been identified. If special elements are not properly neutralized, an attacker can call multiple parameters that can allow access to the root level operating system which could allow remote code execution.