7.2
HIGH
CVE-2021-33552
UDP Technology, Geutebrück and Other Vendors Camera Command Injection Vulnerability
Description

Multiple camera devices by UDP Technology, Geutebrück and other vendors are vulnerable to command injection, which may allow an attacker to remotely execute arbitrary code.

INFO

Published Date :

Sept. 13, 2021, 6:15 p.m.

Last Modified :

Nov. 7, 2023, 3:35 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

1.2
Affected Products

The following products are affected by CVE-2021-33552 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Geutebrueck g-cam_ebc-2110_firmware
2 Geutebrueck g-cam_ebc-2111_firmware
3 Geutebrueck g-cam_efd-2241_firmware
4 Geutebrueck g-cam_efd-2250_firmware
5 Geutebrueck g-cam_ethc-2230_firmware
6 Geutebrueck g-cam_ethc-2239_firmware
7 Geutebrueck g-cam_ethc-2240_firmware
8 Geutebrueck g-cam_ethc-2249_firmware
9 Geutebrueck g-cam_ewpc-2270_firmware
10 Geutebrueck g-code_eec-2400_firmware
11 Geutebrueck g-code_een-2010_firmware
12 Geutebrueck g-code_een-2040_firmware
13 Geutebrueck g-cam_ebc-2112_firmware
14 Geutebrueck g-cam_efd-2251_firmware
15 Geutebrueck g-cam_ewpc-2275_firmware
16 Geutebrueck g-cam_ewpc-2271_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2021-33552.

URL Resource
https://us-cert.cisa.gov/ics/advisories/icsa-21-208-03 Third Party Advisory US Government Resource
https://www.randorisec.fr/fr/udp-technology-ip-camera-vulnerabilities/ Exploit Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-33552 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-33552 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Changed Description Multiple camera devices by UDP Technology, Geutebrück and other vendors are vulnerable to command injection, which may allow an attacker to remotely execute arbitrary code. Multiple camera devices by UDP Technology, Geutebrück and other vendors are vulnerable to command injection, which may allow an attacker to remotely execute arbitrary code.
  • Modified Analysis by [email protected]

    Nov. 21, 2022

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 02, 2022

    Action Type Old Value New Value
    Removed CWE CERT VDE CWE-77
    Added CWE CERT VDE CWE-78
    Removed CWE Reason CWE-77 / More specific CWE option available
  • Reanalysis by [email protected]

    Oct. 07, 2022

    Action Type Old Value New Value
    Added CWE NIST CWE-78
  • Initial Analysis by [email protected]

    Sep. 27, 2021

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:S/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://us-cert.cisa.gov/ics/advisories/icsa-21-208-03 No Types Assigned https://us-cert.cisa.gov/ics/advisories/icsa-21-208-03 Third Party Advisory, US Government Resource
    Changed Reference Type https://www.randorisec.fr/fr/udp-technology-ip-camera-vulnerabilities/ No Types Assigned https://www.randorisec.fr/fr/udp-technology-ip-camera-vulnerabilities/ Exploit, Third Party Advisory
    Added CPE Configuration AND OR *cpe:2.3:o:geutebrueck:g-cam_ebc-2110_firmware:*:*:*:*:*:*:*:* versions up to (including) 1.12.0.27 *cpe:2.3:o:geutebrueck:g-cam_ebc-2110_firmware:1.12.13.2:*:*:*:*:*:*:* *cpe:2.3:o:geutebrueck:g-cam_ebc-2110_firmware:1.12.14.5:*:*:*:*:*:*:* OR cpe:2.3:h:geutebrueck:g-cam_ebc-2110:*:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:geutebrueck:g-cam_ebc-2111_firmware:*:*:*:*:*:*:*:* versions up to (including) 1.12.0.27 *cpe:2.3:o:geutebrueck:g-cam_ebc-2111_firmware:1.12.13.2:*:*:*:*:*:*:* *cpe:2.3:o:geutebrueck:g-cam_ebc-2111_firmware:1.12.14.5:*:*:*:*:*:*:* OR cpe:2.3:h:geutebrueck:g-cam_ebc-2111:*:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:geutebrueck:g-cam_efd-2241_firmware:*:*:*:*:*:*:*:* versions up to (including) 1.12.0.27 *cpe:2.3:o:geutebrueck:g-cam_efd-2241_firmware:1.12.13.2:*:*:*:*:*:*:* *cpe:2.3:o:geutebrueck:g-cam_efd-2241_firmware:1.12.14.5:*:*:*:*:*:*:* OR cpe:2.3:h:geutebrueck:g-cam_efd-2241:*:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:geutebrueck:g-cam_efd-2250_firmware:*:*:*:*:*:*:*:* versions up to (including) 1.12.0.27 *cpe:2.3:o:geutebrueck:g-cam_efd-2250_firmware:1.12.13.2:*:*:*:*:*:*:* *cpe:2.3:o:geutebrueck:g-cam_efd-2250_firmware:1.12.14.5:*:*:*:*:*:*:* OR cpe:2.3:h:geutebrueck:g-cam_efd-2250:*:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:geutebrueck:g-cam_ethc-2230_firmware:*:*:*:*:*:*:*:* versions up to (including) 1.12.0.27 *cpe:2.3:o:geutebrueck:g-cam_ethc-2230_firmware:1.12.13.2:*:*:*:*:*:*:* *cpe:2.3:o:geutebrueck:g-cam_ethc-2230_firmware:1.12.14.5:*:*:*:*:*:*:* OR cpe:2.3:h:geutebrueck:g-cam_ethc-2230:*:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:geutebrueck:g-cam_ethc-2239_firmware:*:*:*:*:*:*:*:* versions up to (including) 1.12.0.27 *cpe:2.3:o:geutebrueck:g-cam_ethc-2239_firmware:1.12.13.2:*:*:*:*:*:*:* *cpe:2.3:o:geutebrueck:g-cam_ethc-2239_firmware:1.12.14.5:*:*:*:*:*:*:* OR cpe:2.3:h:geutebrueck:g-cam_ethc-2239:*:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:geutebrueck:g-cam_ethc-2240_firmware:*:*:*:*:*:*:*:* versions up to (including) 1.12.0.27 *cpe:2.3:o:geutebrueck:g-cam_ethc-2240_firmware:1.12.13.2:*:*:*:*:*:*:* *cpe:2.3:o:geutebrueck:g-cam_ethc-2240_firmware:1.12.14.5:*:*:*:*:*:*:* OR cpe:2.3:h:geutebrueck:g-cam_ethc-2240:*:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:geutebrueck:g-cam_ethc-2249_firmware:*:*:*:*:*:*:*:* versions up to (including) 1.12.0.27 *cpe:2.3:o:geutebrueck:g-cam_ethc-2249_firmware:1.12.13.2:*:*:*:*:*:*:* *cpe:2.3:o:geutebrueck:g-cam_ethc-2249_firmware:1.12.14.5:*:*:*:*:*:*:* OR cpe:2.3:h:geutebrueck:g-cam_ethc-2249:*:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:geutebrueck:g-cam_ewpc-2270_firmware:*:*:*:*:*:*:*:* versions up to (including) 1.12.0.27 *cpe:2.3:o:geutebrueck:g-cam_ewpc-2270_firmware:1.12.13.2:*:*:*:*:*:*:* *cpe:2.3:o:geutebrueck:g-cam_ewpc-2270_firmware:1.12.14.5:*:*:*:*:*:*:* OR cpe:2.3:h:geutebrueck:g-cam_ewpc-2270:*:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:geutebrueck:g-code_eec-2400_firmware:*:*:*:*:*:*:*:* versions up to (including) 1.12.0.27 *cpe:2.3:o:geutebrueck:g-code_eec-2400_firmware:1.12.13.2:*:*:*:*:*:*:* *cpe:2.3:o:geutebrueck:g-code_eec-2400_firmware:1.12.14.5:*:*:*:*:*:*:* OR cpe:2.3:h:geutebrueck:g-code_eec-2400:*:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:geutebrueck:g-code_een-2010_firmware:*:*:*:*:*:*:*:* versions up to (including) 1.12.0.27 *cpe:2.3:o:geutebrueck:g-code_een-2010_firmware:1.12.13.2:*:*:*:*:*:*:* *cpe:2.3:o:geutebrueck:g-code_een-2010_firmware:1.12.14.5:*:*:*:*:*:*:* OR cpe:2.3:h:geutebrueck:g-code_een-2010:*:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:geutebrueck:g-code_een-2040_firmware:*:*:*:*:*:*:*:* versions up to (including) 1.12.0.27 *cpe:2.3:o:geutebrueck:g-code_een-2040_firmware:1.12.13.2:*:*:*:*:*:*:* *cpe:2.3:o:geutebrueck:g-code_een-2040_firmware:1.12.14.5:*:*:*:*:*:*:* OR cpe:2.3:h:geutebrueck:g-code_een-2040:*:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:geutebrueck:g-cam_ebc-2112_firmware:*:*:*:*:*:*:*:* versions up to (including) 1.12.0.27 *cpe:2.3:o:geutebrueck:g-cam_ebc-2112_firmware:1.12.13.2:*:*:*:*:*:*:* *cpe:2.3:o:geutebrueck:g-cam_ebc-2112_firmware:1.12.14.5:*:*:*:*:*:*:* OR cpe:2.3:h:geutebrueck:g-cam_ebc-2112:*:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:geutebrueck:g-cam_efd-2251_firmware:*:*:*:*:*:*:*:* versions up to (including) 1.12.0.27 *cpe:2.3:o:geutebrueck:g-cam_efd-2251_firmware:1.12.13.2:*:*:*:*:*:*:* *cpe:2.3:o:geutebrueck:g-cam_efd-2251_firmware:1.12.14.5:*:*:*:*:*:*:* OR cpe:2.3:h:geutebrueck:g-cam_efd-2251:*:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:geutebrueck:g-cam_ewpc-2275_firmware:*:*:*:*:*:*:*:* versions up to (including) 1.12.0.27 *cpe:2.3:o:geutebrueck:g-cam_ewpc-2275_firmware:1.12.13.2:*:*:*:*:*:*:* *cpe:2.3:o:geutebrueck:g-cam_ewpc-2275_firmware:1.12.14.5:*:*:*:*:*:*:* OR cpe:2.3:h:geutebrueck:g-cam_ewpc-2275:*:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:geutebrueck:g-cam_ewpc-2271_firmware:*:*:*:*:*:*:*:* versions up to (including) 1.12.0.27 *cpe:2.3:o:geutebrueck:g-cam_ewpc-2271_firmware:1.12.13.2:*:*:*:*:*:*:* *cpe:2.3:o:geutebrueck:g-cam_ewpc-2271_firmware:1.12.14.5:*:*:*:*:*:*:* OR cpe:2.3:h:geutebrueck:g-cam_ewpc-2271:*:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-33552 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

96.98 }} -0.10%

score

0.99777

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability