Lucene search

K

Camera Firmware Security Vulnerabilities

cve
cve

CVE-2023-39509

A command injection vulnerability exists in Bosch IP cameras that allows an authenticated user with administrative rights to run arbitrary commands on the OS of the...

7.2CVSS

8AI Score

0.0004EPSS

2023-12-18 01:15 PM
13
cve
cve

CVE-2022-41677

An information disclosure vulnerability was discovered in Bosch IP camera devices allowing an unauthenticated attacker to retrieve information (like capabilities) about the device itself and network settings of the device, disclosing possibly internal network settings if the device is connected to....

5.3CVSS

7.1AI Score

0.001EPSS

2023-12-18 01:15 PM
7
cve
cve

CVE-2023-6118

Path Traversal: '/../filedir' vulnerability in Neutron IP Camera allows Absolute Path Traversal.This issue affects IP Camera: before...

7.5CVSS

7.4AI Score

0.001EPSS

2023-11-23 03:15 PM
18
cve
cve

CVE-2023-4249

Zavio CF7500, CF7300, CF7201, CF7501, CB3211, CB3212, CB5220, CB6231, B8520, B8220, and CD321 IP Cameras with firmware version M2.1.6.05 has a command injection vulnerability in their implementation of their binaries and handling of network...

9.8CVSS

7.5AI Score

0.001EPSS

2023-11-08 11:15 PM
31
cve
cve

CVE-2023-45225

Zavio CF7500, CF7300, CF7201, CF7501, CB3211, CB3212, CB5220, CB6231, B8520, B8220, and CD321 IP Cameras with firmware version M2.1.6.05 are vulnerable to multiple instances of stack-based overflows. While parsing certain XML elements from incoming network requests, the product does not...

9.8CVSS

8.1AI Score

0.002EPSS

2023-11-08 11:15 PM
25
cve
cve

CVE-2023-43755

Zavio CF7500, CF7300, CF7201, CF7501, CB3211, CB3212, CB5220, CB6231, B8520, B8220, and CD321 IP Cameras with firmware version M2.1.6.05 are vulnerable to multiple instances of stack-based overflows. During the processing and parsing of certain fields in XML elements from incoming network...

9.8CVSS

8.1AI Score

0.002EPSS

2023-11-08 11:15 PM
26
cve
cve

CVE-2023-3959

Zavio CF7500, CF7300, CF7201, CF7501, CB3211, CB3212, CB5220, CB6231, B8520, B8220, and CD321 IP Cameras with firmware version M2.1.6.05 are vulnerable to multiple instances of stack-based overflows. While processing XML elements from incoming network requests, the product does not...

9.8CVSS

8.1AI Score

0.002EPSS

2023-11-08 11:15 PM
17
cve
cve

CVE-2023-39435

Zavio CF7500, CF7300, CF7201, CF7501, CB3211, CB3212, CB5220, CB6231, B8520, B8220, and CD321 IP Cameras with firmware version M2.1.6.05 are vulnerable to stack-based overflows. During the process of updating certain settings sent from incoming network requests, the product does not...

9.8CVSS

8AI Score

0.002EPSS

2023-11-08 11:15 PM
18
cve
cve

CVE-2023-5746

A vulnerability regarding use of externally-controlled format string is found in the cgi component. This allows remote attackers to execute arbitrary code via unspecified vectors. The following models with Synology Camera Firmware versions before 1.0.5-0185 may be affected: BC500 and...

9.8CVSS

8.5AI Score

0.001EPSS

2023-10-25 06:17 PM
18
cve
cve

CVE-2023-0773

The vulnerability exists in Uniview IP Camera due to identification and authentication failure at its web-based management interface. A remote attacker could exploit this vulnerability by sending specially crafted HTTP requests to the vulnerable device. Successful exploitation of this...

9.8CVSS

9.6AI Score

0.001EPSS

2023-09-19 10:15 AM
12
cve
cve

CVE-2023-32229

Due to an error in the software interface to the secure element chip on Bosch IP cameras of family CPP13 and CPP14, the chip can be permanently damaged when enabling the Stream security option (signing of the video stream) with option MD5, SHA-1 or...

6.5CVSS

6.5AI Score

0.0004EPSS

2023-06-15 11:15 AM
15
cve
cve

CVE-2023-32220

Milesight NCR/camera version 71.8.0.6-r5 allows authentication bypass through an unspecified...

9.8CVSS

9.6AI Score

0.001EPSS

2023-06-12 09:15 PM
13
cve
cve

CVE-2023-28704

Furbo dog camera has insufficient filtering for special parameter of device log management function. An unauthenticated remote attacker in the Bluetooth network with normal user privileges can exploit this vulnerability to perform command injection attack to execute arbitrary system commands or...

8.8CVSS

9.3AI Score

0.001EPSS

2023-06-02 11:15 AM
13
cve
cve

CVE-2023-24506

Milesight NCR/camera version 71.8.0.6-r5 exposes credentials through an unspecified...

7.5CVSS

7.6AI Score

0.001EPSS

2023-05-08 09:15 PM
16
cve
cve

CVE-2023-24505

Milesight NCR/camera version 71.8.0.6-r5 discloses sensitive information through an unspecified...

7.5CVSS

7.4AI Score

0.001EPSS

2023-05-08 09:15 PM
19
cve
cve

CVE-2023-22375

Cross-site request forgery (CSRF) vulnerability in Wired/Wireless LAN Pan/Tilt Network Camera CS-WMV02G all versions allows a remote unauthenticated attacker to hijack the authentication and conduct arbitrary operations by having a logged-in user to view a malicious page. NOTE: This vulnerability.....

8.8CVSS

8.9AI Score

0.001EPSS

2023-02-14 03:15 AM
26
cve
cve

CVE-2023-22376

Reflected cross-site scripting vulnerability in Wired/Wireless LAN Pan/Tilt Network Camera CS-WMV02G all versions allows a remote unauthenticated attacker to inject arbitrary script to inject an arbitrary script. NOTE: This vulnerability only affects products that are no longer supported by the...

6.1CVSS

6.5AI Score

0.001EPSS

2023-02-14 03:15 AM
28
cve
cve

CVE-2022-4621

Panasonic Sanyo CCTV Network Cameras versions 1.02-05 and 2.03-0x are vulnerable to CSRFs that can be exploited to allow an attacker to perform changes with administrator level...

8.8CVSS

8.6AI Score

0.001EPSS

2023-01-17 05:15 PM
29
cve
cve

CVE-2022-3270

In multiple products by Festo a remote unauthenticated attacker could use functions of an undocumented protocol which could lead to a complete loss of confidentiality, integrity and...

9.8CVSS

9.3AI Score

0.003EPSS

2022-12-01 11:15 AM
34
cve
cve

CVE-2022-30621

Allows a remote user to read files on the camera's OS "GetFileContent.cgi". Reading arbitrary files on the camera's OS as root...

6.5CVSS

6.5AI Score

0.001EPSS

2022-07-18 01:15 PM
33
6
cve
cve

CVE-2022-30620

On Cellinx Camera with guest enabled, attacker with web access can elevate privileges to administrative: "1" to "0" privileges by changing the following cookie values from "is_admin", "showConfig". Administrative Privileges which allows changing various configuration in the...

8.8CVSS

8.6AI Score

0.001EPSS

2022-07-18 01:15 PM
35
5
cve
cve

CVE-2021-3555

A Buffer Overflow vulnerability in the RSTP server component of Eufy Indoor 2K Indoor Camera allows a local attacker to achieve remote code execution. This issue affects: Eufy Indoor 2K Indoor Camera 2.0.9.3 version and prior...

8.8CVSS

8.7AI Score

0.001EPSS

2022-05-31 10:15 AM
49
9
cve
cve

CVE-2020-7879

This issue was discovered when the ipTIME C200 IP Camera was synchronized with the ipTIME NAS. It is necessary to extract value for ipTIME IP camera because the ipTIME NAS send ans setCookie('[COOKIE]') . The value is transferred to the --header option in wget binary, and there is no validation...

9.8CVSS

7.8AI Score

0.005EPSS

2021-11-30 07:15 PM
10
cve
cve

CVE-2021-26614

ius_get.cgi in IpTime C200 camera allows remote code execution. A remote attacker may send a crafted parameters to the exposed vulnerable web service interface which invokes the arbitrary shell...

9.8CVSS

9.6AI Score

0.006EPSS

2021-11-22 03:15 PM
27
cve
cve

CVE-2021-3617

A vulnerability was reported in Lenovo Smart Camera X3, X5, and C2E that could allow command injection by setting a specially crafted network configuration. This vulnerability is the same as...

7.2CVSS

7.2AI Score

0.001EPSS

2021-08-17 05:15 PM
19
cve
cve

CVE-2021-3616

A vulnerability was reported in Lenovo Smart Camera X3, X5, and C2E that could allow an unauthorized user to view device information, alter firmware content and device configuration. This vulnerability is the same as...

9.8CVSS

9.2AI Score

0.002EPSS

2021-08-17 05:15 PM
19
cve
cve

CVE-2021-3615

A vulnerability was reported in Lenovo Smart Camera X3, X5, and C2E that could allow code execution if a specific file exists on the attached SD card. This vulnerability is the same as...

6.8CVSS

7AI Score

0.002EPSS

2021-08-17 05:15 PM
24
cve
cve

CVE-2021-30168

The sensitive information of webcam device is not properly protected. Remote attackers can unauthentically grant administrator’s credential and further control the...

9.8CVSS

9.2AI Score

0.017EPSS

2021-04-28 10:15 AM
17
cve
cve

CVE-2021-30167

The manage users profile services of the network camera device allows an authenticated. Remote attackers can modify URL parameters and further amend user’s information and escalate privileges to control the...

9.8CVSS

9.4AI Score

0.007EPSS

2021-04-28 10:15 AM
16
cve
cve

CVE-2021-30166

The NTP Server configuration function of the IP camera device is not verified with special parameters. Remote attackers can perform a command Injection attack and execute arbitrary commands after logging in with the privileged...

7.2CVSS

7.6AI Score

0.016EPSS

2021-04-28 10:15 AM
20
3
cve
cve

CVE-2021-30169

The sensitive information of webcam device is not properly protected. Remote attackers can unauthentically grant user’s...

7.5CVSS

7.5AI Score

0.007EPSS

2021-04-28 10:15 AM
19
cve
cve

CVE-2020-7848

The EFM ipTIME C200 IP Camera is affected by a Command Injection vulnerability in /login.cgi?logout=1 script. To exploit this vulnerability, an attacker can send a GET request that executes arbitrary OS commands via cookie...

8CVSS

8.2AI Score

0.0004EPSS

2021-02-17 02:15 PM
26
2
cve
cve

CVE-2019-17101

Improper Neutralization of Special Elements used in a Command ('Command Injection') vulnerability in firmware versions prior to x.xx of Netatmo Smart Indoor Camera allows an attacker to execute commands on the device. This issue affects: Netatmo Smart Indoor Camera version and prior...

6.7CVSS

8AI Score

0.001EPSS

2020-04-23 07:15 PM
23
cve
cve

CVE-2019-14458

VIVOTEK IP Camera devices with firmware before 0x20x allow a denial of service via a crafted HTTP...

7.5CVSS

7.5AI Score

0.002EPSS

2019-09-18 06:15 PM
21
cve
cve

CVE-2019-14457

VIVOTEK IP Camera devices with firmware before 0x20x have a stack-based buffer overflow via a crafted HTTP...

9.8CVSS

8.1AI Score

0.004EPSS

2019-09-10 06:15 PM
65
cve
cve

CVE-2018-18004

Incorrect Access Control in mod_inetd.cgi in VIVOTEK Network Camera Series products with firmware before XXXXXX-VVTK-0X09a allows remote attackers to enable arbitrary system services via a URL...

5.3CVSS

7.7AI Score

0.002EPSS

2019-01-03 08:29 PM
25
cve
cve

CVE-2018-18005

Cross-site scripting in event_script.js in VIVOTEK Network Camera Series products with firmware 0x06x to 0x08x allows remote attackers to execute arbitrary JavaScript via a URL query string...

6.1CVSS

7.5AI Score

0.002EPSS

2019-01-03 08:29 PM
21
cve
cve

CVE-2018-18244

Cross-site scripting in syslog.html in VIVOTEK Network Camera Series products with firmware 0x06x to 0x08x allows remote attackers to execute arbitrary JavaScript code via an HTTP Referer...

6.1CVSS

7.7AI Score

0.002EPSS

2019-01-03 08:29 PM
16
cve
cve

CVE-2017-2877

A missing error check exists in the Multi-Camera interface used by the Foscam C1 Indoor HD Camera running application firmware 2.52.2.43. A specially crafted request on port 10001 could allow an attacker to reset the user accounts to factory defaults, without...

9.8CVSS

9.2AI Score

0.005EPSS

2018-09-19 06:29 PM
38
cve
cve

CVE-2017-2876

An exploitable buffer overflow vulnerability exists in the Multi-Camera interface used by the Foscam C1 Indoor HD Camera running application firmware 2.52.2.43. A specially crafted request on port 10000 can cause a buffer overflow resulting in overwriting arbitrary...

7.5CVSS

7.8AI Score

0.001EPSS

2018-09-19 06:29 PM
36
cve
cve

CVE-2017-2873

An exploitable command injection vulnerability exists in the web management interface used by the Foscam C1 Indoor HD Camera running application firmware 2.52.2.43. A specially crafted HTTP request can allow for a user to inject arbitrary shell characters during the SoftAP configuration resulting.....

7.2CVSS

7.3AI Score

0.002EPSS

2018-09-19 06:29 PM
41
cve
cve

CVE-2017-2878

An exploitable buffer overflow vulnerability exists in the web management interface used by the Foscam C1 Indoor HD Camera running application firmware 2.52.2.43. A specially crafted HTTP request can cause a buffer overflow resulting in overwriting arbitrary data. An attacker can simply send an...

7.5CVSS

7.7AI Score

0.001EPSS

2018-09-19 04:29 PM
31
cve
cve

CVE-2017-2879

An exploitable buffer overflow vulnerability exists in the UPnP implementation used by the Foscam C1 Indoor HD Camera running application firmware 2.52.2.43. A specially crafted UPnP discovery response can cause a buffer overflow resulting in overwriting arbitrary data. An attacker needs to be in.....

5.3CVSS

5.6AI Score

0.001EPSS

2018-09-19 04:29 PM
42
cve
cve

CVE-2017-2855

An exploitable buffer overflow vulnerability exists in the DDNS client used by the Foscam C1 Indoor HD Camera running application firmware 2.52.2.43. On devices with DDNS enabled, an attacker who is able to intercept HTTP connections will be able to fully compromise the device by creating a rogue.....

8.1CVSS

8.1AI Score

0.003EPSS

2018-09-19 04:29 PM
40
cve
cve

CVE-2017-2875

An exploitable buffer overflow vulnerability exists in the Multi-Camera interface used by the Foscam C1 Indoor HD Camera running application firmware 2.52.2.43. A specially crafted request on port 10000 can cause a buffer overflow resulting in overwriting arbitrary...

9.1CVSS

9.3AI Score

0.001EPSS

2018-09-19 04:29 PM
34
cve
cve

CVE-2017-2872

Insufficient security checks exist in the recovery procedure used by the Foscam C1 Indoor HD Camera running application firmware 2.52.2.43. A HTTP request can allow for a user to perform a firmware upgrade using a crafted image. Before any firmware upgrades in this image are flashed to the device,....

7.2CVSS

7AI Score

0.001EPSS

2018-09-17 08:29 PM
35
cve
cve

CVE-2017-2857

An exploitable buffer overflow vulnerability exists in the DDNS client used by the Foscam C1 Indoor HD Camera running application firmware 2.52.2.43. On devices with DDNS enabled, an attacker who is able to intercept HTTP connections will be able to fully compromise the device by creating a rogue.....

8.1CVSS

8.1AI Score

0.003EPSS

2018-09-17 08:29 PM
38
cve
cve

CVE-2017-2854

An exploitable buffer overflow vulnerability exists in the DDNS client used by the Foscam C1 Indoor HD Camera running application firmware 2.52.2.43. On devices with DDNS enabled, an attacker who is able to intercept HTTP connections will be able to fully compromise the device by creating a rogue.....

8.1CVSS

8AI Score

0.003EPSS

2018-09-17 08:29 PM
38
2
cve
cve

CVE-2017-2856

An exploitable buffer overflow vulnerability exists in the DDNS client used by the Foscam C1 Indoor HD Camera running application firmware 2.52.2.43. On devices with DDNS enabled, an attacker who is able to intercept HTTP connections will be able to fully compromise the device by creating a rogue.....

8.1CVSS

8.1AI Score

0.003EPSS

2018-09-17 08:29 PM
34
cve
cve

CVE-2017-2874

An information disclosure vulnerability exists in the Multi-Camera interface used by the Foscam C1 Indoor HD Camera running application firmware 2.52.2.43. A specially crafted request on port 10001 can allow for a user to retrieve sensitive information without...

7.5CVSS

7.1AI Score

0.002EPSS

2018-09-17 06:29 PM
37
Total number of security vulnerabilities74