Lucene search

K
cve[email protected]CVE-2018-19066
HistoryNov 07, 2018 - 6:29 p.m.

CVE-2018-19066

2018-11-0718:29:01
CWE-798
web.nvd.nist.gov
18
cve-2018-19066
foscam c2
opticam i5
encryption
firmware
password
vulnerability
nvd

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

7.6 High

AI Score

Confidence

High

0.006 Low

EPSS

Percentile

78.3%

An issue was discovered on Foscam C2 devices with System Firmware 1.11.1.8 and Application Firmware 2.72.1.32, and Opticam i5 devices with System Firmware 1.5.2.11 and Application Firmware 2.21.1.128. The exported device configuration is encrypted with the hardcoded Pxift* password in some cases.

Affected configurations

NVD
Node
opticami5_application_firmwareMatch2.21.1.128
OR
opticami5_system_firmwareMatch1.5.2.11
AND
opticami5Match-
Node
foscamc2_application_firmwareMatch2.72.1.32
OR
foscamc2_system_firmwareMatch1.11.1.8
AND
foscamc2Match-

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

7.6 High

AI Score

Confidence

High

0.006 Low

EPSS

Percentile

78.3%

Related for CVE-2018-19066