Lucene search

K
cvelistTalosCVELIST:CVE-2017-2879
HistoryNov 13, 2017 - 12:00 a.m.

CVE-2017-2879

2017-11-1300:00:00
talos
www.cve.org

7.5 High

CVSS3

Attack Vector

ADJACENT

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

5.5 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

23.7%

An exploitable buffer overflow vulnerability exists in the UPnP implementation used by the Foscam C1 Indoor HD Camera running application firmware 2.52.2.43. A specially crafted UPnP discovery response can cause a buffer overflow resulting in overwriting arbitrary data. An attacker needs to be in the same subnetwork and reply to a discovery message to trigger this vulnerability.

CNA Affected

[
  {
    "product": "Foscam C1 Indoor HD Camera",
    "vendor": "Foscam",
    "versions": [
      {
        "status": "affected",
        "version": "Foscam Indoor IP Camera C1 Series,System Firmware Version: 1.9.3.18,Application Firmware Version: 2.52.2.43,Plug-In Version: 3.3.0.26"
      }
    ]
  }
]

7.5 High

CVSS3

Attack Vector

ADJACENT

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

5.5 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

23.7%

Related for CVELIST:CVE-2017-2879