Lucene search

K
cvelistMitreCVELIST:CVE-2017-7648
HistoryOct 03, 2022 - 4:23 p.m.

CVE-2017-7648

2022-10-0316:23:00
mitre
www.cve.org
foscam
ssl
private key
vulnerability
cryptographic protection
remote attackers

8.1 High

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

69.7%

Foscam networked devices use the same hardcoded SSL private key across different customers’ installations, which allows remote attackers to defeat cryptographic protection mechanisms by leveraging knowledge of this key from another installation.

8.1 High

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

69.7%

Related for CVELIST:CVE-2017-7648