CVE-2021-33543

CVSS V2 High 7.5 CVSS V3 Critical 9.8
Description
Multiple camera devices by UDP Technology, Geutebrück and other vendors allow unauthenticated remote access to sensitive files due to default user authentication settings. This can lead to manipulation of the device and denial of service.
Overview
  • CVE ID
  • CVE-2021-33543
  • Assigner
  • info@cert.vde.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2021-09-13T18:15:19
  • Last Modified Date
  • 2022-09-10T02:46:03
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:o:geutebrueck:g-cam_ebc-2110_firmware:*:*:*:*:*:*:*:* 1 OR 1.12.0.27
cpe:2.3:o:geutebrueck:g-cam_ebc-2110_firmware:1.12.13.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:geutebrueck:g-cam_ebc-2110_firmware:1.12.14.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:geutebrueck:g-cam_ebc-2110:*:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:geutebrueck:g-cam_ebc-2111_firmware:*:*:*:*:*:*:*:* 1 OR 1.12.0.27
cpe:2.3:o:geutebrueck:g-cam_ebc-2111_firmware:1.12.13.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:geutebrueck:g-cam_ebc-2111_firmware:1.12.14.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:geutebrueck:g-cam_ebc-2111:*:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:geutebrueck:g-cam_efd-2241_firmware:*:*:*:*:*:*:*:* 1 OR 1.12.0.27
cpe:2.3:o:geutebrueck:g-cam_efd-2241_firmware:1.12.13.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:geutebrueck:g-cam_efd-2241_firmware:1.12.14.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:geutebrueck:g-cam_efd-2241:*:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:geutebrueck:g-cam_efd-2250_firmware:*:*:*:*:*:*:*:* 1 OR 1.12.0.27
cpe:2.3:o:geutebrueck:g-cam_efd-2250_firmware:1.12.13.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:geutebrueck:g-cam_efd-2250_firmware:1.12.14.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:geutebrueck:g-cam_efd-2250:*:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:geutebrueck:g-cam_ethc-2230_firmware:*:*:*:*:*:*:*:* 1 OR 1.12.0.27
cpe:2.3:o:geutebrueck:g-cam_ethc-2230_firmware:1.12.13.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:geutebrueck:g-cam_ethc-2230_firmware:1.12.14.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:geutebrueck:g-cam_ethc-2230:*:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:geutebrueck:g-cam_ethc-2239_firmware:*:*:*:*:*:*:*:* 1 OR 1.12.0.27
cpe:2.3:o:geutebrueck:g-cam_ethc-2239_firmware:1.12.13.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:geutebrueck:g-cam_ethc-2239_firmware:1.12.14.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:geutebrueck:g-cam_ethc-2239:*:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:geutebrueck:g-cam_ethc-2240_firmware:*:*:*:*:*:*:*:* 1 OR 1.12.0.27
cpe:2.3:o:geutebrueck:g-cam_ethc-2240_firmware:1.12.13.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:geutebrueck:g-cam_ethc-2240_firmware:1.12.14.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:geutebrueck:g-cam_ethc-2240:*:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:geutebrueck:g-cam_ethc-2249_firmware:*:*:*:*:*:*:*:* 1 OR 1.12.0.27
cpe:2.3:o:geutebrueck:g-cam_ethc-2249_firmware:1.12.13.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:geutebrueck:g-cam_ethc-2249_firmware:1.12.14.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:geutebrueck:g-cam_ethc-2249:*:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:geutebrueck:g-cam_ewpc-2270_firmware:*:*:*:*:*:*:*:* 1 OR 1.12.0.27
cpe:2.3:o:geutebrueck:g-cam_ewpc-2270_firmware:1.12.13.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:geutebrueck:g-cam_ewpc-2270_firmware:1.12.14.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:geutebrueck:g-cam_ewpc-2270:*:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:geutebrueck:g-code_eec-2400_firmware:*:*:*:*:*:*:*:* 1 OR 1.12.0.27
cpe:2.3:o:geutebrueck:g-code_eec-2400_firmware:1.12.13.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:geutebrueck:g-code_eec-2400_firmware:1.12.14.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:geutebrueck:g-code_eec-2400:*:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:geutebrueck:g-code_een-2010_firmware:*:*:*:*:*:*:*:* 1 OR 1.12.0.27
cpe:2.3:o:geutebrueck:g-code_een-2010_firmware:1.12.13.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:geutebrueck:g-code_een-2010_firmware:1.12.14.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:geutebrueck:g-code_een-2010:*:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:geutebrueck:g-code_een-2040_firmware:*:*:*:*:*:*:*:* 1 OR 1.12.0.27
cpe:2.3:o:geutebrueck:g-code_een-2040_firmware:1.12.13.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:geutebrueck:g-code_een-2040_firmware:1.12.14.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:geutebrueck:g-code_een-2040:*:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:geutebrueck:g-cam_ebc-2112_firmware:*:*:*:*:*:*:*:* 1 OR 1.12.0.27
cpe:2.3:o:geutebrueck:g-cam_ebc-2112_firmware:1.12.13.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:geutebrueck:g-cam_ebc-2112_firmware:1.12.14.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:geutebrueck:g-cam_ebc-2112:*:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:geutebrueck:g-cam_efd-2251_firmware:*:*:*:*:*:*:*:* 1 OR 1.12.0.27
cpe:2.3:o:geutebrueck:g-cam_efd-2251_firmware:1.12.13.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:geutebrueck:g-cam_efd-2251_firmware:1.12.14.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:geutebrueck:g-cam_efd-2251:*:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:geutebrueck:g-cam_ewpc-2275_firmware:*:*:*:*:*:*:*:* 1 OR 1.12.0.27
cpe:2.3:o:geutebrueck:g-cam_ewpc-2275_firmware:1.12.13.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:geutebrueck:g-cam_ewpc-2275_firmware:1.12.14.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:geutebrueck:g-cam_ewpc-2275:*:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:geutebrueck:g-cam_ewpc-2271_firmware:*:*:*:*:*:*:*:* 1 OR 1.12.0.27
cpe:2.3:o:geutebrueck:g-cam_ewpc-2271_firmware:1.12.13.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:geutebrueck:g-cam_ewpc-2271_firmware:1.12.14.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:geutebrueck:g-cam_ewpc-2271:*:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:P/I:P/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • PARTIAL
  • Base Score
  • 7.5
  • Severity
  • HIGH
  • Exploitability Score
  • 10
  • Impact Score
  • 6.4
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 9.8
  • Base Severity
  • CRITICAL
  • Exploitability Score
  • 3.9
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
https://www.randorisec.fr/fr/udp-technology-ip-camera-vulnerabilities/ Exploit Third Party Advisory
https://us-cert.cisa.gov/ics/advisories/icsa-21-208-03 Third Party Advisory US Government Resource
History
Created Old Value New Value Data Type Notes
2022-05-10 06:25:52 Added to TrackCVE
2022-12-05 10:26:00 2021-09-13T18:15Z 2021-09-13T18:15:19 CVE Published Date updated
2022-12-05 10:26:00 2022-09-10T02:46:03 CVE Modified Date updated
2022-12-05 10:26:00 Analyzed Vulnerability Status updated