var-202001-1488
Vulnerability from variot
Geutebruck IP Cameras G-Code(EEC-2xxx), G-Cam(EBC-21xx/EFD-22xx/ETHC-22xx/EWPC-22xx): All versions 1.12.0.25 and prior may allow a remote authenticated attacker with access to event configuration to store malicious code on the server, which could later be triggered by a legitimate user resulting in code execution within the user’s browser. Geutebruck IP Camera G-Code and G-Cam Contains a cross-site scripting vulnerability.The information may be obtained and the information may be falsified. G-Cam is a web camera series launched by Geutebrück. G-Code is an analog video encoder launched by Geutebrück.
Geutebrück G-Cam and G-Code have cross-site scripting vulnerabilities. The vulnerability stems from the lack of proper verification of client data by WEB applications. Attackers can use this vulnerability to execute client code. Geutebruck G-Cam and G-Code are prone to an HTML-injection vulnerability and multiple OS command-injection vulnerabilities. Successful exploits will allow attacker-supplied HTML and script code to run in the context of the affected browser, potentially allowing the attacker to steal cookie-based authentication credentials or to control how the site is rendered to the user and inject and execute arbitrary commands. Other attacks are also possible. The following products of Geutebruck are affected: G-Code EEC-2xxx version 1.12.0.25 and prior G-Cam EBC-21xx version 1.12.0.25 and prior G-Cam EFD-22xx version 1.12.0.25 and prior G-Cam ETHC-22xx version 1.12.0.25 and prior G-Cam EWPC-22xx version 1.12.0.25 and prior
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-202001-1488", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "g-code eec-2400", "scope": "lte", "trust": 1.0, "vendor": "geutebrueck", "version": "1.12.0.25" }, { "model": "g-cam ebc-2110", "scope": "lte", "trust": 1.0, "vendor": "geutebrueck", "version": "1.12.0.25" }, { "model": "g-cam efd-2241", "scope": "lte", "trust": 1.0, "vendor": "geutebrueck", "version": "1.12.0.25" }, { "model": "g-cam ethc-2249", "scope": "lte", "trust": 1.0, "vendor": "geutebrueck", "version": "1.12.0.25" }, { "model": "g-cam ethc-2239", "scope": "lte", "trust": 1.0, "vendor": "geutebrueck", "version": "1.12.0.25" }, { "model": "g-cam ebc-2111", "scope": "lte", "trust": 1.0, "vendor": "geutebrueck", "version": "1.12.0.25" }, { "model": "g-cam efd-2250", "scope": "lte", "trust": 1.0, "vendor": "geutebrueck", "version": "1.12.0.25" }, { "model": "g-cam ethc-2240", "scope": "lte", "trust": 1.0, "vendor": "geutebrueck", "version": "1.12.0.25" }, { "model": "g-cam ewpc-2270", "scope": "lte", "trust": 1.0, "vendor": "geutebrueck", "version": "1.12.0.25" }, { "model": "g-cam efd-2240", "scope": "lte", "trust": 1.0, "vendor": "geutebrueck", "version": "1.12.0.25" }, { "model": "g-cam ethc-2230", "scope": "lte", "trust": 1.0, "vendor": "geutebrueck", "version": "1.12.0.25" }, { "model": "g-cam/ebc-2110", "scope": "lt", "trust": 0.8, "vendor": "geutebruck", "version": "1.12.0.25" }, { "model": "g-cam/ebc-2111", "scope": "lt", "trust": 0.8, "vendor": "geutebruck", "version": "1.12.0.25" }, { "model": "g-cam/efd-2240", "scope": "lt", "trust": 0.8, "vendor": "geutebruck", "version": "1.12.0.25" }, { "model": "g-cam/efd-2241", "scope": "lt", "trust": 0.8, "vendor": "geutebruck", "version": "1.12.0.25" }, { "model": "g-cam/efd-2250", "scope": "lt", "trust": 0.8, "vendor": "geutebruck", "version": "1.12.0.25" }, { "model": "g-cam/ethc-2230", "scope": "lt", "trust": 0.8, "vendor": "geutebruck", "version": "1.12.0.25" }, { "model": "g-cam/ethc-2239", "scope": "lt", "trust": 0.8, "vendor": "geutebruck", "version": "1.12.0.25" }, { "model": "g-cam/ethc-2240", "scope": "lt", "trust": 0.8, "vendor": "geutebruck", "version": "1.12.0.25" }, { "model": "g-cam/ethc-2249", "scope": "lt", "trust": 0.8, "vendor": "geutebruck", "version": "1.12.0.25" }, { "model": "g-code/eec-2400", "scope": "lt", "trust": 0.8, "vendor": "geutebruck", "version": "1.12.0.25" }, { "model": "g-cam", "scope": "lte", "trust": 0.6, "vendor": "geutebruck", "version": "\u003c=1.12.0.25" }, { "model": "g-code", "scope": "lte", "trust": 0.6, "vendor": "geutebruck", "version": "\u003c=1.12.0.25" }, { "model": "g-code/eec-2xxx", "scope": "eq", "trust": 0.3, "vendor": "geutebruck", "version": "1.12.0.25" }, { "model": "g-cam/ewpc-22xx", "scope": "eq", "trust": 0.3, "vendor": "geutebruck", "version": "1.12.0.25" }, { "model": "g-cam/ethc-22xx", "scope": "eq", "trust": 0.3, "vendor": "geutebruck", "version": "1.12.0.25" }, { "model": "g-cam/efd-22xx", "scope": "eq", "trust": 0.3, "vendor": "geutebruck", "version": "1.12.0.25" }, { "model": "g-cam/ebc-21xx", "scope": "eq", "trust": 0.3, "vendor": "geutebruck", "version": "1.12.0.25" }, { "model": "g-code/eec-2xxx", "scope": "ne", "trust": 0.3, "vendor": "geutebruck", "version": "1.12.13.2" }, { "model": "g-cam/ewpc-22xx", "scope": "ne", "trust": 0.3, "vendor": "geutebruck", "version": "1.12.13.2" }, { "model": "g-cam/ethc-22xx", "scope": "ne", "trust": 0.3, "vendor": "geutebruck", "version": "1.12.13.2" }, { "model": "g-cam/efd-22xx", "scope": "ne", "trust": 0.3, "vendor": "geutebruck", "version": "1.12.13.2" }, { "model": "g-cam/ebc-21xx", "scope": "ne", "trust": 0.3, "vendor": "geutebruck", "version": "1.12.13.2" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-22347" }, { "db": "BID", "id": "108579" }, { "db": "JVNDB", "id": "JVNDB-2019-014195" }, { "db": "NVD", "id": "CVE-2019-10957" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "cpe_match": [ { "cpe22Uri": "cpe:/o:geutebruck:g-cam_ebc-2110_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:geutebruck:g-cam_ebc-2111_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:geutebruck:g-cam_efd-2240_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:geutebruck:g-cam_efd-2241_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:geutebruck:g-cam%2fefd-2250_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:geutebruck:g-cam_ethc-2230_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:geutebruck:g-cam_ethc-2239_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:geutebruck:g-cam_ethc-2240_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:geutebruck:g-cam_ethc-2249_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:geutebruck:g-code_eec-2400_firmware", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-014195" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Romain Luyer and Guillaume Gronnier from CEIS, and Davy Douhine from RandoriSec reported these vulnerabilities to NCCIC., and Davy Douhine from RandoriSec, and Davy Douhine from RandoriSec., and Davy Douhine from RandoriSec reported these vulnerabilities to NCCIC", "sources": [ { "db": "CNNVD", "id": "CNNVD-201906-090" } ], "trust": 0.6 }, "cve": "CVE-2019-10957", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "author": "nvd@nist.gov", "availabilityImpact": "NONE", "baseScore": 3.5, "confidentialityImpact": "NONE", "exploitabilityScore": 6.8, "id": "CVE-2019-10957", "impactScore": 2.9, "integrityImpact": "PARTIAL", "severity": "LOW", "trust": 1.9, "vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N", "version": "2.0" }, { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "author": "CNVD", "availabilityImpact": "NONE", "baseScore": 3.5, "confidentialityImpact": "NONE", "exploitabilityScore": 6.8, "id": "CNVD-2020-22347", "impactScore": 2.9, "integrityImpact": "PARTIAL", "severity": "LOW", "trust": 0.6, "vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "nvd@nist.gov", "availabilityImpact": "NONE", "baseScore": 4.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "exploitabilityScore": 1.7, "id": "CVE-2019-10957", "impactScore": 2.7, "integrityImpact": "LOW", "privilegesRequired": "HIGH", "scope": "CHANGED", "trust": 1.0, "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N", "version": "3.1" }, { "attackComplexity": "Low", "attackVector": "Network", "author": "NVD", "availabilityImpact": "None", "baseScore": 4.8, "baseSeverity": "Medium", "confidentialityImpact": "Low", "exploitabilityScore": null, "id": "CVE-2019-10957", "impactScore": null, "integrityImpact": "Low", "privilegesRequired": "High", "scope": "Changed", "trust": 0.8, "userInteraction": "Required", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" } ], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2019-10957", "trust": 1.0, "value": "MEDIUM" }, { "author": "NVD", "id": "CVE-2019-10957", "trust": 0.8, "value": "Medium" }, { "author": "CNVD", "id": "CNVD-2020-22347", "trust": 0.6, "value": "LOW" }, { "author": "CNNVD", "id": "CNNVD-201906-090", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULMON", "id": "CVE-2019-10957", "trust": 0.1, "value": "LOW" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-22347" }, { "db": "VULMON", "id": "CVE-2019-10957" }, { "db": "JVNDB", "id": "JVNDB-2019-014195" }, { "db": "CNNVD", "id": "CNNVD-201906-090" }, { "db": "NVD", "id": "CVE-2019-10957" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Geutebruck IP Cameras G-Code(EEC-2xxx), G-Cam(EBC-21xx/EFD-22xx/ETHC-22xx/EWPC-22xx): All versions 1.12.0.25 and prior may allow a remote authenticated attacker with access to event configuration to store malicious code on the server, which could later be triggered by a legitimate user resulting in code execution within the user\u2019s browser. Geutebruck IP Camera G-Code and G-Cam Contains a cross-site scripting vulnerability.The information may be obtained and the information may be falsified. G-Cam is a web camera series launched by Geutebr\u00fcck. G-Code is an analog video encoder launched by Geutebr\u00fcck. \n\r\n\r\nGeutebr\u00fcck G-Cam and G-Code have cross-site scripting vulnerabilities. The vulnerability stems from the lack of proper verification of client data by WEB applications. Attackers can use this vulnerability to execute client code. Geutebruck G-Cam and G-Code are prone to an HTML-injection vulnerability and multiple OS command-injection vulnerabilities. \nSuccessful exploits will allow attacker-supplied HTML and script code to run in the context of the affected browser, potentially allowing the attacker to steal cookie-based authentication credentials or to control how the site is rendered to the user and inject and execute arbitrary commands. Other attacks are also possible. \nThe following products of Geutebruck are affected:\nG-Code EEC-2xxx version 1.12.0.25 and prior\nG-Cam EBC-21xx version 1.12.0.25 and prior\nG-Cam EFD-22xx version 1.12.0.25 and prior\nG-Cam ETHC-22xx version 1.12.0.25 and prior\nG-Cam EWPC-22xx version 1.12.0.25 and prior", "sources": [ { "db": "NVD", "id": "CVE-2019-10957" }, { "db": "JVNDB", "id": "JVNDB-2019-014195" }, { "db": "CNVD", "id": "CNVD-2020-22347" }, { "db": "BID", "id": "108579" }, { "db": "VULMON", "id": "CVE-2019-10957" } ], "trust": 2.52 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "ICS CERT", "id": "ICSA-19-155-03", "trust": 3.4 }, { "db": "NVD", "id": "CVE-2019-10957", "trust": 3.4 }, { "db": "BID", "id": "108579", "trust": 0.9 }, { "db": "JVNDB", "id": "JVNDB-2019-014195", "trust": 0.8 }, { "db": "CNVD", "id": "CNVD-2020-22347", "trust": 0.6 }, { "db": "CNNVD", "id": "CNNVD-201906-090", "trust": 0.6 }, { "db": "VULMON", "id": "CVE-2019-10957", "trust": 0.1 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-22347" }, { "db": "VULMON", "id": "CVE-2019-10957" }, { "db": "BID", "id": "108579" }, { "db": "JVNDB", "id": "JVNDB-2019-014195" }, { "db": "CNNVD", "id": "CNNVD-201906-090" }, { "db": "NVD", "id": "CVE-2019-10957" } ] }, "id": "VAR-202001-1488", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2020-22347" } ], "trust": 1.5020833375 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-22347" } ] }, "last_update_date": "2024-11-23T21:51:41.441000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Top Page", "trust": 0.8, "url": "https://www.geutebrueck.com/" }, { "title": "Patch for Geutebr\u00fcck G-Cam and G-Code cross-site scripting vulnerability", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchInfo/show/213551" }, { "title": "Multiple Geutebr\u00fcck Fixes for product cross-site scripting vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=93179" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-22347" }, { "db": "JVNDB", "id": "JVNDB-2019-014195" }, { "db": "CNNVD", "id": "CNNVD-201906-090" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-79", "trust": 1.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-014195" }, { "db": "NVD", "id": "CVE-2019-10957" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.5, "url": "https://www.us-cert.gov/ics/advisories/icsa-19-155-03" }, { "trust": 1.6, "url": "https://ics-cert.us-cert.gov/advisories/icsa-19-155-03" }, { "trust": 1.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2019-10957" }, { "trust": 0.9, "url": "https://www.geutebrueck.com/en_en.html" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2019-10957" }, { "trust": 0.6, "url": "https://www.securityfocus.com/bid/108579" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/79.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov" }, { "trust": 0.1, "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/162091" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2020-22347" }, { "db": "VULMON", "id": "CVE-2019-10957" }, { "db": "BID", "id": "108579" }, { "db": "JVNDB", "id": "JVNDB-2019-014195" }, { "db": "CNNVD", "id": "CNNVD-201906-090" }, { "db": "NVD", "id": "CVE-2019-10957" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CNVD", "id": "CNVD-2020-22347" }, { "db": "VULMON", "id": "CVE-2019-10957" }, { "db": "BID", "id": "108579" }, { "db": "JVNDB", "id": "JVNDB-2019-014195" }, { "db": "CNNVD", "id": "CNNVD-201906-090" }, { "db": "NVD", "id": "CVE-2019-10957" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-04-12T00:00:00", "db": "CNVD", "id": "CNVD-2020-22347" }, { "date": "2020-01-17T00:00:00", "db": "VULMON", "id": "CVE-2019-10957" }, { "date": "2019-06-05T00:00:00", "db": "BID", "id": "108579" }, { "date": "2020-02-06T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-014195" }, { "date": "2019-06-04T00:00:00", "db": "CNNVD", "id": "CNNVD-201906-090" }, { "date": "2020-01-17T18:15:12.180000", "db": "NVD", "id": "CVE-2019-10957" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2020-04-12T00:00:00", "db": "CNVD", "id": "CNVD-2020-22347" }, { "date": "2020-02-10T00:00:00", "db": "VULMON", "id": "CVE-2019-10957" }, { "date": "2019-06-05T00:00:00", "db": "BID", "id": "108579" }, { "date": "2020-02-06T00:00:00", "db": "JVNDB", "id": "JVNDB-2019-014195" }, { "date": "2020-02-12T00:00:00", "db": "CNNVD", "id": "CNNVD-201906-090" }, { "date": "2024-11-21T04:20:13.960000", "db": "NVD", "id": "CVE-2019-10957" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201906-090" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Geutebruck IP Camera G-Code and G-Cam Vulnerable to cross-site scripting", "sources": [ { "db": "JVNDB", "id": "JVNDB-2019-014195" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "XSS", "sources": [ { "db": "CNNVD", "id": "CNNVD-201906-090" } ], "trust": 0.6 } }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.