Unauthenticated Blind Remote Command Injection in Zivif PR115-204-P-RS Web Cameras

Unauthenticated Blind Remote Command Injection in Zivif PR115-204-P-RS Web Cameras

CVE-2017-17105 · HIGH Severity

AV:N/AC:L/AU:N/C:C/I:C/A:C

Zivif PR115-204-P-RS V2.3.4.2103 and V4.7.4.2121 (and possibly in-between versions) web cameras are vulnerable to unauthenticated, blind remote command injection via CGI scripts used as part of the web interface, as demonstrated by a cgi-bin/iptest.cgi?cmd=iptest.cgi&-time="1504225666237"&-url=$(reboot) request.

Learn more about our Web App Pen Testing.