Lucene search

K

H.264 Poe Ip Camera Firmware Security Vulnerabilities

cve
cve

CVE-2018-12670

SV3C L-SERIES HD CAMERA V2.3.4.2103-S50-NTD-B20170508B and V2.3.4.2103-S50-NTD-B20170823B devices allow OS Command...

9.8CVSS

7.7AI Score

0.013EPSS

2018-10-19 10:29 PM
19
cve
cve

CVE-2018-12667

The SV3C HD Camera (L-SERIES V2.3.4.2103-S50-NTD-B20170508B and V2.3.4.2103-S50-NTD-B20170823B) is affected by an improper authentication vulnerability that allows requests to be made to back-end CGI scripts without a valid session. This vulnerability could be used to read and modify the...

9.8CVSS

7.3AI Score

0.007EPSS

2018-10-19 10:29 PM
21
cve
cve

CVE-2018-12674

The SV3C HD Camera (L-SERIES V2.3.4.2103-S50-NTD-B20170508B and V2.3.4.2103-S50-NTD-B20170823B) stores the username and password within the cookies of a session. If an attacker gained access to these session cookies, it would be possible to gain access to the username and password of the logged-in....

5.7CVSS

7.7AI Score

0.001EPSS

2018-10-19 10:29 PM
21
cve
cve

CVE-2018-12669

SV3C L-SERIES HD CAMERA V2.3.4.2103-S50-NTD-B20170508B and V2.3.4.2103-S50-NTD-B20170823B devices allow remote authenticated users to reset arbitrary accounts via a request to...

8.8CVSS

7.2AI Score

0.003EPSS

2018-10-19 10:29 PM
28
cve
cve

CVE-2018-12671

An attacker with remote access to the SV3C HD Camera (L-SERIES V2.3.4.2103-S50-NTD-B20170508B and V2.3.4.2103-S50-NTD-B20170823B) web interface can disclose information about the camera including all password sets set within the camera. This information can then be used to gain access to the web...

9.8CVSS

7.6AI Score

0.007EPSS

2018-10-19 10:29 PM
20
cve
cve

CVE-2018-12672

The SV3C HD Camera (L-SERIES V2.3.4.2103-S50-NTD-B20170508B) does not perform proper validation on user-supplied input and is vulnerable to cross-site scripting attacks. If proper authorization was implemented, this vulnerability could be leveraged to perform actions on behalf of another user or...

5.4CVSS

6.5AI Score

0.001EPSS

2018-10-19 10:29 PM
21
cve
cve

CVE-2018-12673

An attacker with remote access to the SV3C HD Camera (L-SERIES V2.3.4.2103-S50-NTD-B20170508B and V2.3.4.2103-S50-NTD-B20170823B) web interface can disclose information about the camera including camera hardware, wireless network, and local area network...

7.5CVSS

7.1AI Score

0.006EPSS

2018-10-19 10:29 PM
21
cve
cve

CVE-2018-12666

SV3C L-SERIES HD CAMERA V2.3.4.2103-S50-NTD-B20170508B devices improperly identifies users only by the authentication level sent in the cookies, which allow remote attackers to bypass authentication and gain administrator access by setting the authLevel cookie to...

9.8CVSS

8AI Score

0.012EPSS

2018-10-19 10:29 PM
26
cve
cve

CVE-2018-12668

SV3C L-SERIES HD CAMERA V2.3.4.2103-S50-NTD-B20170508B and V2.3.4.2103-S50-NTD-B20170823B devices have a Hard-coded...

9.8CVSS

7.5AI Score

0.007EPSS

2018-10-19 10:29 PM
18
cve
cve

CVE-2018-12675

The SV3C HD Camera (L-SERIES V2.3.4.2103-S50-NTD-B20170508B and V2.3.4.2103-S50-NTD-B20170823B) does not perform origin checks on URLs that the camera's web interface redirects a user to. This can be leveraged to send a user to an unexpected...

6.1CVSS

7.3AI Score

0.001EPSS

2018-10-19 10:29 PM
21