Auto Generated CVE annotations [Wed Sep 14 17:43:07 UTC 2022] 🤖

patch-1
GitHub Action 2022-09-14 17:43:07 +00:00
parent f697e9e542
commit 1c14ed2ae0
1 changed files with 5 additions and 4 deletions

View File

@ -3,20 +3,21 @@ id: sony-camera-backdoor
info:
name: Backdoor In Sony IPELA Engine IP Cameras
author: af001
severity: medium
severity: high
description: |
Multiple SONY network cameras vulnerable to sensitive information disclosure via hardcoded credentials and a backdoor.
reference:
- https://sec-consult.com/vulnerability-lab/advisory/backdoor-vulnerability-in-sony-ipela-engine-ip-cameras/
- https://www.bleepingcomputer.com/news/security/backdoor-found-in-80-sony-surveillance-camera-models/
- https://jvn.jp/en/vu/JVNVU96435227/index.html
- https://www.sony.co.uk/pro/article/sony-new-firmware-for-network-cameras
remediation: |
Upgrade to the latest version of the firmware provided by Sony.
classification:
cvss-metrics: CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C
cvss-score: 6.50
cvss-metrics: CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
cvss-score: 8.8
cve-id: CVE-2016-7834
cwe-id: CWE-798
cwe-id: CWE-200
tags: sony,backdoor,unauth,telnet,iot,camera
requests: