Lucene search

K
cve[email protected]CVE-2017-7648
HistoryOct 03, 2022 - 4:23 p.m.

CVE-2017-7648

2022-10-0316:23:00
CWE-798
web.nvd.nist.gov
24
foscam
ssl
security vulnerability
cve-2017-7648
cryptographic protection
hardcoded key
nvd

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

8.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

8 High

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

69.7%

Foscam networked devices use the same hardcoded SSL private key across different customers’ installations, which allows remote attackers to defeat cryptographic protection mechanisms by leveraging knowledge of this key from another installation.

Affected configurations

NVD
Node
foscamc1
OR
foscamc1_lite
OR
foscamc2
OR
foscamfi9800xe
OR
foscamfi9826p
OR
foscamfi9828p
OR
foscamfi9851p
OR
foscamfi9853ep
OR
foscamfi9901ep
OR
foscamfi9903p
OR
foscamfi9928p
OR
foscamr2

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

8.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

8 High

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

69.7%

Related for CVE-2017-7648