9.8
CRITICAL
CVE-2017-16566
Jooan IP Camera A5 Unauthenticated File Access Impermissible
Description

On Jooan IP Camera A5 2.3.36 devices, an insecure FTP server does not require authentication, which allows remote attackers to read or replace core system files including those used for authentication (such as passwd and shadow). This can be abused to take full root level control of the device.

INFO

Published Date :

Nov. 17, 2017, 11:29 p.m.

Last Modified :

April 20, 2021, 12:15 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2017-16566 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Qacctv jooan_a5_ip_camera_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2017-16566.

URL Resource
https://siggyd.github.io/Advisories/CVE-2017-16566 Issue Tracking Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2017-16566 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2017-16566 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Reanalysis by [email protected]

    Apr. 20, 2021

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed CPE Configuration AND OR *cpe:2.3:o:jooan:a5_ip_camera_firmware:2.3.36:*:*:*:*:*:*:* OR cpe:2.3:h:jooan:a5_ip_camera:-:*:*:*:*:*:*:* AND OR *cpe:2.3:o:qacctv:jooan_a5_ip_camera_firmware:2.3.36:*:*:*:*:*:*:* OR cpe:2.3:h:qacctv:jooan_a5_ip_camera:-:*:*:*:*:*:*:*
  • Initial Analysis by [email protected]

    Dec. 07, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:C/I:C/A:C)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://siggyd.github.io/Advisories/CVE-2017-16566 No Types Assigned https://siggyd.github.io/Advisories/CVE-2017-16566 Issue Tracking, Third Party Advisory
    Added CWE CWE-287
    Added CPE Configuration AND OR *cpe:2.3:o:jooan:a5_ip_camera_firmware:2.3.36:*:*:*:*:*:*:* OR cpe:2.3:h:jooan:a5_ip_camera:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2017-16566 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.42 }} -0.01%

score

0.74345

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability