Geutebruck IP Camera G-Cam/EFD-2250 Version 1.11.0.12 Authentication Bypass Vulnerability

Geutebruck IP Camera G-Cam/EFD-2250 Version 1.11.0.12 Authentication Bypass Vulnerability

CVE-2017-5174 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

An Authentication Bypass issue was discovered in Geutebruck IP Camera G-Cam/EFD-2250 Version 1.11.0.12. An authentication bypass vulnerability has been identified. The existing file system architecture could allow attackers to bypass the access control that may allow remote code execution.

Learn more about our Web Application Penetration Testing UK.