Zivif PR115-204-P-RS V2.3.4.2103 and V4.7.4.2121 (and possibly in-between versions) web cameras are vulnerable to unauthenticated, blind remote command injection via CGI scripts used as part of the web interface, as demonstrated by a cgi-bin/iptest.cgi?cmd=iptest.cgi&-time="1504225666237"&-url=$(reboot) request.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2017-12-18T17:00:00

Updated: 2024-08-05T20:43:59.837Z

Reserved: 2017-12-03T00:00:00

Link: CVE-2017-17105

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2017-12-19T02:29:41.550

Modified: 2020-06-16T22:15:10.037

Link: CVE-2017-17105

cve-icon Redhat

No data.