An exploitable command injection vulnerability exists in the measurementBitrateExec functionality of Sony IPELA E Series Network Camera G5 firmware 1.87.00. A specially crafted GET request can cause arbitrary commands to be executed. An attacker can send an HTTP request to trigger this vulnerability.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: talos

Published: 2018-08-14T19:00:00Z

Updated: 2024-09-16T16:13:19.122Z

Reserved: 2018-01-02T00:00:00

Link: CVE-2018-3937

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2018-08-14T19:29:01.027

Modified: 2022-04-19T18:15:25.260

Link: CVE-2018-3937

cve-icon Redhat

No data.