Lucene search

K

Amcrest Security Vulnerabilities

cve
cve

CVE-2020-5735

Amcrest cameras and NVR are vulnerable to a stack-based buffer overflow over port 37777. An authenticated remote attacker can abuse this issue to crash the device and possibly execute arbitrary...

8.8CVSS

9.1AI Score

0.023EPSS

2020-04-08 01:15 PM
964
In Wild
cve
cve

CVE-2020-5736

Amcrest cameras and NVR are vulnerable to a null pointer dereference over port 37777. An authenticated remote attacker can abuse this issue to crash the...

6.5CVSS

6.5AI Score

0.001EPSS

2020-04-08 01:15 PM
31
cve
cve

CVE-2020-7222

An issue was discovered in Amcrest Web Server 2.520.AC00.18.R 2017-06-29 WEB 3.2.1.453504. The login page responds with JavaScript when one tries to authenticate. An attacker who changes the result parameter (to true) in this JavaScript code can bypass authentication and achieve limited privileges....

5.3CVSS

7.7AI Score

0.001EPSS

2020-01-18 12:15 AM
132
cve
cve

CVE-2017-8229

Amcrest IPM-721S V2.420.AC00.16.R.20160909 devices allow an unauthenticated attacker to download the administrative credentials. If the firmware version V2.420.AC00.16.R 9/9/2016 is dissected using binwalk tool, one obtains a _user-x.squashfs.img.extracted archive which contains the filesystem set....

9.8CVSS

7.2AI Score

0.934EPSS

2019-07-03 08:15 PM
233
cve
cve

CVE-2017-8230

On Amcrest IPM-721S V2.420.AC00.16.R.20160909 devices, the users on the device are divided into 2 groups "admin" and "user". However, as a part of security analysis it was identified that a low privileged user who belongs to the "user" group and who has access to login in to the web administrative....

8.8CVSS

6.9AI Score

0.002EPSS

2019-07-03 08:15 PM
227
cve
cve

CVE-2017-13719

The Amcrest IPM-721S Amcrest_IPC-AWXX_Eng_N_V2.420.AC00.17.R.20170322 allows HTTP requests that permit enabling various functionalities of the camera by using HTTP APIs, instead of the web management interface that is provided by the application. This HTTP API receives the credentials as base64...

9.8CVSS

8.4AI Score

0.06EPSS

2019-07-03 08:15 PM
217
cve
cve

CVE-2017-8226

Amcrest IPM-721S V2.420.AC00.16.R.20160909 devices have default credentials that are hardcoded in the firmware and can be extracted by anyone who reverses the firmware to identify them. If the firmware version V2.420.AC00.16.R 9/9/2016 is dissected using binwalk tool, one obtains a...

9.8CVSS

7.5AI Score

0.354EPSS

2019-07-03 08:15 PM
224
cve
cve

CVE-2017-8228

Amcrest IPM-721S V2.420.AC00.16.R.20160909 devices mishandle reboots within the past two hours. Amcrest cloud services does not perform a thorough verification when allowing the user to add a new camera to the user's account to ensure that the user actually owns the camera other than knowing the...

8.8CVSS

6.8AI Score

0.009EPSS

2019-07-03 08:15 PM
223
cve
cve

CVE-2017-8227

Amcrest IPM-721S V2.420.AC00.16.R.20160909 devices have a timeout policy to wait for 5 minutes in case 30 incorrect password attempts are detected using the Web and HTTP API interface provided by the device. However, if the same brute force attempt is performed using the ONVIF specification (which....

9.8CVSS

7.3AI Score

0.253EPSS

2019-07-03 08:15 PM
225
cve
cve

CVE-2018-16546

Amcrest networked devices use the same hardcoded SSL private key across different customers' installations, which allows remote attackers to defeat cryptographic protection mechanisms by leveraging knowledge of this key from another installation, as demonstrated by...

5.9CVSS

7.6AI Score

0.002EPSS

2018-09-05 08:29 PM
18