Vendor Backdoor in Intellinet NFC-30ir IP Camera Allows Remote Access to CGI Script

Vendor Backdoor in Intellinet NFC-30ir IP Camera Allows Remote Access to CGI Script

CVE-2017-7462 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

Intellinet NFC-30ir IP Camera has a vendor backdoor that can allow a remote attacker access to a vendor-supplied CGI script in the web directory.

Learn more about our Web App Pen Testing.