Lucene search

K

C1 Security Vulnerabilities

cve
cve

CVE-2024-1786

** UNSUPPORTED WHEN ASSIGNED ** A vulnerability, which was classified as critical, has been found in D-Link DIR-600M C1 3.08. Affected by this issue is some unknown functionality of the component Telnet Service. The manipulation of the argument username leads to buffer overflow. The attack may be.....

7.5CVSS

7.5AI Score

0.0004EPSS

2024-02-23 01:15 AM
53
cve
cve

CVE-2022-3270

In multiple products by Festo a remote unauthenticated attacker could use functions of an undocumented protocol which could lead to a complete loss of confidentiality, integrity and...

9.8CVSS

9.3AI Score

0.003EPSS

2022-12-01 11:15 AM
35
cve
cve

CVE-2022-39256

Orckestra C1 CMS is a .NET based Web Content Management System. A vulnerability in versions prior to 6.13 allows remote attackers to execute arbitrary code on affected installations of Orckestra C1 CMS. Authentication is required to exploit this vulnerability. The authenticated user may perform...

8CVSS

8AI Score

0.007EPSS

2022-09-27 03:15 PM
48
6
cve
cve

CVE-2022-3079

Festo control block CPX-CEC-C1 and CPX-CMXX in multiple versions allow unauthenticated, remote access to critical webpage functions which may cause a denial of...

7.5CVSS

7.9AI Score

0.001EPSS

2022-09-20 10:15 AM
33
7
cve
cve

CVE-2022-24789

C1 CMS is an open-source, .NET based Content Management System (CMS). Versions prior to 6.12 allow an authenticated user to exploit Server Side Request Forgery (SSRF) by causing the server to make arbitrary GET requests to other servers in the local network or on localhost. The attacker may also...

7.6CVSS

7.3AI Score

0.001EPSS

2022-03-28 10:15 PM
72
cve
cve

CVE-2022-21933

ASUS VivoMini/Mini PC device has an improper input validation vulnerability. A local attacker with system privilege can use system management interrupt (SMI) to modify memory, resulting in arbitrary code execution for controlling the system or disrupting...

7.8CVSS

7.8AI Score

0.0004EPSS

2022-01-21 09:15 AM
36
cve
cve

CVE-2021-34992

This vulnerability allows remote attackers to execute arbitrary code on affected installations of Orckestra C1 CMS 6.10. Authentication is required to exploit this vulnerability. The specific flaw exists within Composite.dll. The issue results from the lack of proper validation of user-supplied...

8.8CVSS

8.9AI Score

0.009EPSS

2021-11-15 04:15 PM
19
cve
cve

CVE-2018-14798

Fuji Electric FRENIC LOADER v3.3 v7.3.4.1a of FRENIC-Mini (C1), FRENIC-Mini (C2), FRENIC-Eco, FRENIC-Multi, FRENIC-MEGA, FRENIC-Ace. The program does not properly parse FNC files that may allow for information...

5.3CVSS

9AI Score

0.001EPSS

2018-10-01 01:29 PM
21
cve
cve

CVE-2018-14802

Fuji Electric FRENIC LOADER v3.3 v7.3.4.1a of FRENIC-Mini (C1), FRENIC-Mini (C2), FRENIC-Eco, FRENIC-Multi, FRENIC-MEGA, FRENIC-Ace. The program does not properly check user-supplied comments which may allow for arbitrary remote code...

9.8CVSS

9.8AI Score

0.008EPSS

2018-10-01 01:29 PM
27
cve
cve

CVE-2018-14790

Fuji Electric FRENIC LOADER v3.3 v7.3.4.1a of FRENIC-Mini (C1), FRENIC-Mini (C2), FRENIC-Eco, FRENIC-Multi, FRENIC-MEGA, FRENIC-Ace. A buffer over-read vulnerability may allow remote code execution on the...

9.8CVSS

9.8AI Score

0.008EPSS

2018-10-01 01:29 PM
26
cve
cve

CVE-2017-2877

A missing error check exists in the Multi-Camera interface used by the Foscam C1 Indoor HD Camera running application firmware 2.52.2.43. A specially crafted request on port 10001 could allow an attacker to reset the user accounts to factory defaults, without...

9.8CVSS

9.2AI Score

0.005EPSS

2018-09-19 06:29 PM
40
cve
cve

CVE-2017-2876

An exploitable buffer overflow vulnerability exists in the Multi-Camera interface used by the Foscam C1 Indoor HD Camera running application firmware 2.52.2.43. A specially crafted request on port 10000 can cause a buffer overflow resulting in overwriting arbitrary...

7.5CVSS

7.8AI Score

0.001EPSS

2018-09-19 06:29 PM
36
cve
cve

CVE-2017-2873

An exploitable command injection vulnerability exists in the web management interface used by the Foscam C1 Indoor HD Camera running application firmware 2.52.2.43. A specially crafted HTTP request can allow for a user to inject arbitrary shell characters during the SoftAP configuration resulting.....

7.2CVSS

7.3AI Score

0.002EPSS

2018-09-19 06:29 PM
41
cve
cve

CVE-2017-2878

An exploitable buffer overflow vulnerability exists in the web management interface used by the Foscam C1 Indoor HD Camera running application firmware 2.52.2.43. A specially crafted HTTP request can cause a buffer overflow resulting in overwriting arbitrary data. An attacker can simply send an...

7.5CVSS

7.7AI Score

0.001EPSS

2018-09-19 04:29 PM
31
cve
cve

CVE-2017-2879

An exploitable buffer overflow vulnerability exists in the UPnP implementation used by the Foscam C1 Indoor HD Camera running application firmware 2.52.2.43. A specially crafted UPnP discovery response can cause a buffer overflow resulting in overwriting arbitrary data. An attacker needs to be in.....

5.3CVSS

5.6AI Score

0.001EPSS

2018-09-19 04:29 PM
42
cve
cve

CVE-2017-2855

An exploitable buffer overflow vulnerability exists in the DDNS client used by the Foscam C1 Indoor HD Camera running application firmware 2.52.2.43. On devices with DDNS enabled, an attacker who is able to intercept HTTP connections will be able to fully compromise the device by creating a rogue.....

8.1CVSS

8.1AI Score

0.003EPSS

2018-09-19 04:29 PM
40
cve
cve

CVE-2017-2875

An exploitable buffer overflow vulnerability exists in the Multi-Camera interface used by the Foscam C1 Indoor HD Camera running application firmware 2.52.2.43. A specially crafted request on port 10000 can cause a buffer overflow resulting in overwriting arbitrary...

9.1CVSS

9.3AI Score

0.001EPSS

2018-09-19 04:29 PM
34
cve
cve

CVE-2017-2872

Insufficient security checks exist in the recovery procedure used by the Foscam C1 Indoor HD Camera running application firmware 2.52.2.43. A HTTP request can allow for a user to perform a firmware upgrade using a crafted image. Before any firmware upgrades in this image are flashed to the device,....

7.2CVSS

7AI Score

0.001EPSS

2018-09-17 08:29 PM
35
cve
cve

CVE-2017-2857

An exploitable buffer overflow vulnerability exists in the DDNS client used by the Foscam C1 Indoor HD Camera running application firmware 2.52.2.43. On devices with DDNS enabled, an attacker who is able to intercept HTTP connections will be able to fully compromise the device by creating a rogue.....

8.1CVSS

8.1AI Score

0.003EPSS

2018-09-17 08:29 PM
38
cve
cve

CVE-2017-2854

An exploitable buffer overflow vulnerability exists in the DDNS client used by the Foscam C1 Indoor HD Camera running application firmware 2.52.2.43. On devices with DDNS enabled, an attacker who is able to intercept HTTP connections will be able to fully compromise the device by creating a rogue.....

8.1CVSS

8AI Score

0.003EPSS

2018-09-17 08:29 PM
38
2
cve
cve

CVE-2017-2856

An exploitable buffer overflow vulnerability exists in the DDNS client used by the Foscam C1 Indoor HD Camera running application firmware 2.52.2.43. On devices with DDNS enabled, an attacker who is able to intercept HTTP connections will be able to fully compromise the device by creating a rogue.....

8.1CVSS

8.1AI Score

0.003EPSS

2018-09-17 08:29 PM
35
cve
cve

CVE-2017-2874

An information disclosure vulnerability exists in the Multi-Camera interface used by the Foscam C1 Indoor HD Camera running application firmware 2.52.2.43. A specially crafted request on port 10001 can allow for a user to retrieve sensitive information without...

7.5CVSS

7.1AI Score

0.002EPSS

2018-09-17 06:29 PM
38
cve
cve

CVE-2017-2846

In the web management interface in Foscam C1 Indoor HD cameras with application firmware 2.52.2.37, a specially crafted HTTP request can allow for a user to inject arbitrary shell characters during manual network configuration resulting in command injection. An attacker can simply send an HTTP...

8.8CVSS

8.8AI Score

0.001EPSS

2017-06-29 05:29 PM
29
cve
cve

CVE-2017-2847

In the web management interface in Foscam C1 Indoor HD cameras with application firmware 2.52.2.37, a specially crafted HTTP request can allow for a user to inject arbitrary shell characters during manual network configuration resulting in command injection. An attacker can simply send an HTTP...

8.8CVSS

8.8AI Score

0.001EPSS

2017-06-29 05:29 PM
39
cve
cve

CVE-2017-2851

In the web management interface in Foscam C1 Indoor HD cameras with application firmware 2.52.2.37, a specially crafted HTTP request can cause a buffer...

7.2CVSS

7AI Score

0.001EPSS

2017-06-29 05:29 PM
38
4
cve
cve

CVE-2017-2844

In the web management interface in Foscam C1 Indoor HD cameras with application firmware 2.52.2.37, a specially crafted HTTP request can allow for a user to inject arbitrary data in the "msmtprc" configuration file resulting in command execution. An attacker can simply send an HTTP request to the.....

8.8CVSS

8.7AI Score

0.001EPSS

2017-06-29 05:29 PM
31
4
cve
cve

CVE-2017-2848

In the web management interface in Foscam C1 Indoor HD cameras with application firmware 2.52.2.37, a specially crafted HTTP request can allow for a user to inject arbitrary shell characters during manual network configuration resulting in command injection. An attacker can simply send an HTTP...

8.8CVSS

8.8AI Score

0.001EPSS

2017-06-29 05:29 PM
35
2
cve
cve

CVE-2017-2849

In the web management interface in Foscam C1 Indoor HD cameras with application firmware 2.52.2.37, a specially crafted HTTP request can allow for a user to inject arbitrary shell characters during NTP server configuration resulting in command injection. An attacker can simply send an HTTP request....

8.8CVSS

7.6AI Score

0.001EPSS

2017-06-29 05:29 PM
39
4
cve
cve

CVE-2017-2845

An exploitable command injection vulnerability exists in the web management interface used by the Foscam C1 Indoor HD Camera running application firmware 2.52.2.37. A specially crafted HTTP request can allow for a user to inject arbitrary shell characters during the SMTP configuration tests...

8.8CVSS

8.8AI Score

0.001EPSS

2017-06-29 05:29 PM
38
4
cve
cve

CVE-2017-2850

In the web management interface in Foscam C1 Indoor HD cameras with application firmware 2.52.2.37, a specially crafted HTTP request can allow for a user to inject arbitrary characters in the pureftpd.passwd file during a username change, which in turn allows for bypassing chroot restrictions in...

8.8CVSS

8.5AI Score

0.001EPSS

2017-06-29 05:29 PM
34
4
cve
cve

CVE-2017-2843

In the web management interface in Foscam C1 Indoor HD Camera running application firmware 2.52.2.37, a specially crafted HTTP request can allow for a user to inject arbitrary data in the "msmtprc" configuration file resulting in command execution. An attacker can simply send an HTTP request to...

8.8CVSS

8.7AI Score

0.001EPSS

2017-06-27 03:29 PM
39
4
cve
cve

CVE-2017-2841

An exploitable command injection vulnerability exists in the web management interface used by the Foscam C1 Indoor HD Camera running application firmware 2.52.2.37. A specially crafted HTTP request can allow for a user to inject arbitrary data in the "msmtprc" configuration file resulting in...

8.8CVSS

8.8AI Score

0.001EPSS

2017-06-27 03:29 PM
35
4
cve
cve

CVE-2017-2842

In the web management interface in Foscam C1 Indoor HD Camera running application firmware 2.52.2.37, a specially crafted HTTP request can allow for a user to inject arbitrary data in the "msmtprc" configuration file resulting in command execution. An attacker can simply send an HTTP request to...

8.8CVSS

8.7AI Score

0.001EPSS

2017-06-27 03:29 PM
39
4
cve
cve

CVE-2016-8731

Hard-coded FTP credentials (r:r) are included in the Foscam C1 running firmware 1.9.1.12. Knowledge of these credentials would allow remote access to any cameras found on the internet that do not have port 50021 blocked by an intermediate...

9.8CVSS

9.3AI Score

0.002EPSS

2017-06-21 07:29 PM
37
cve
cve

CVE-2017-2831

An exploitable buffer overflow vulnerability exists in the web management interface used by the Foscam C1 Indoor HD Camera running application firmware 2.52.2.37. A specially crafted HTTP request can cause a buffer overflow resulting in overwriting arbitrary data. An attacker can simply send an...

7.5CVSS

7.7AI Score

0.002EPSS

2017-06-21 01:29 PM
27
4
cve
cve

CVE-2017-2828

An exploitable command injection vulnerability exists in the web management interface used by the Foscam C1 Indoor HD Camera running application firmware 2.52.2.37. A specially crafted HTTP request can allow for a user to inject arbitrary shell characters during account creation resulting in...

8.8CVSS

8.9AI Score

0.001EPSS

2017-06-21 01:29 PM
32
4
cve
cve

CVE-2017-2827

An exploitable command injection vulnerability exists in the web management interface used by the Foscam C1 Indoor HD Camera running application firmware 2.52.2.37. A specially crafted HTTP request can allow for a user to inject arbitrary shell characters during account creation resulting in...

8.8CVSS

8.9AI Score

0.001EPSS

2017-06-21 01:29 PM
30
2
cve
cve

CVE-2017-2805

An exploitable stack-based buffer overflow vulnerability exists in the web management interface used by the Foscam C1 Indoor HD Camera. A specially crafted http request can cause a stack-based buffer overflow resulting in overwriting arbitrary data on the stack frame. An attacker can simply send...

9.8CVSS

9.5AI Score

0.002EPSS

2017-06-21 01:29 PM
39
cve
cve

CVE-2017-2829

An exploitable directory traversal vulnerability exists in the web management interface used by the Foscam C1 Indoor HD Camera running application firmware 2.52.2.37. A specially crafted HTTP request can cause the application to read a file from disk but a failure to adequately filter characters...

6.5CVSS

6.3AI Score

0.001EPSS

2017-06-21 01:29 PM
29
4
cve
cve

CVE-2017-2830

An exploitable buffer overflow vulnerability exists in the web management interface used by the Foscam C1 Indoor HD Camera running application firmware 2.52.2.37. A specially crafted HTTP request can cause a buffer overflow resulting in overwriting arbitrary data. An attacker can simply send an...

7.5CVSS

7.7AI Score

0.002EPSS

2017-06-21 01:29 PM
32
4
cve
cve

CVE-2017-7648

Foscam networked devices use the same hardcoded SSL private key across different customers' installations, which allows remote attackers to defeat cryptographic protection mechanisms by leveraging knowledge of this key from another...

8.1CVSS

7.6AI Score

0.003EPSS

2017-04-10 07:59 PM
23