Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Zivif Subscribe
Filtered by product Pr115-204-p-rs
Total 3 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2017-17105 1 Zivif 2 Pr115-204-p-rs, Pr115-204-p-rs Firmware 2020-06-16 10.0 HIGH 9.8 CRITICAL
Zivif PR115-204-P-RS V2.3.4.2103 and V4.7.4.2121 (and possibly in-between versions) web cameras are vulnerable to unauthenticated, blind remote command injection via CGI scripts used as part of the web interface, as demonstrated by a cgi-bin/iptest.cgi?cmd=iptest.cgi&-time="1504225666237"&-url=$(reboot) request.
CVE-2017-17106 1 Zivif 2 Pr115-204-p-rs, Pr115-204-p-rs Firmware 2019-10-02 10.0 HIGH 9.8 CRITICAL
Credentials for Zivif PR115-204-P-RS V2.3.4.2103 Webcams can be obtained by an unauthenticated remote attacker using a standard web /cgi-bin/hi3510/param.cgi?cmd=getuser HTTP request. This vulnerability exists because of a lack of authentication checks in requests to CGI pages.
CVE-2017-17107 1 Zivif 2 Pr115-204-p-rs, Pr115-204-p-rs Firmware 2018-01-12 10.0 HIGH 9.8 CRITICAL
Zivif PR115-204-P-RS V2.3.4.2103 web cameras contain a hard-coded cat1029 password for the root user. The SONIX operating system's setup renders this password unchangeable and it can be used to access the device via a TELNET session.