Lucene search

K

IP Camera Security Vulnerabilities

cve
cve

CVE-2023-35867

An improper handling of a malformed API answer packets to API clients in Bosch BT software products can allow an unauthenticated attacker to cause a Denial of Service (DoS) situation. To exploit this vulnerability an attacker has to replace an existing API server e.g. through Man-in-the-Middle...

5.9CVSS

5.7AI Score

0.001EPSS

2023-12-18 01:15 PM
16
cve
cve

CVE-2023-6118

Path Traversal: '/../filedir' vulnerability in Neutron IP Camera allows Absolute Path Traversal.This issue affects IP Camera: before...

7.5CVSS

7.5AI Score

0.001EPSS

2023-11-23 03:15 PM
18
cve
cve

CVE-2023-4249

Zavio CF7500, CF7300, CF7201, CF7501, CB3211, CB3212, CB5220, CB6231, B8520, B8220, and CD321 IP Cameras with firmware version M2.1.6.05 has a command injection vulnerability in their implementation of their binaries and handling of network...

9.8CVSS

9.4AI Score

0.001EPSS

2023-11-08 11:15 PM
32
cve
cve

CVE-2023-45225

Zavio CF7500, CF7300, CF7201, CF7501, CB3211, CB3212, CB5220, CB6231, B8520, B8220, and CD321 IP Cameras with firmware version M2.1.6.05 are vulnerable to multiple instances of stack-based overflows. While parsing certain XML elements from incoming network requests, the product does not...

9.8CVSS

9.7AI Score

0.002EPSS

2023-11-08 11:15 PM
28
cve
cve

CVE-2023-43755

Zavio CF7500, CF7300, CF7201, CF7501, CB3211, CB3212, CB5220, CB6231, B8520, B8220, and CD321 IP Cameras with firmware version M2.1.6.05 are vulnerable to multiple instances of stack-based overflows. During the processing and parsing of certain fields in XML elements from incoming network...

9.8CVSS

9.7AI Score

0.002EPSS

2023-11-08 11:15 PM
26
cve
cve

CVE-2023-3959

Zavio CF7500, CF7300, CF7201, CF7501, CB3211, CB3212, CB5220, CB6231, B8520, B8220, and CD321 IP Cameras with firmware version M2.1.6.05 are vulnerable to multiple instances of stack-based overflows. While processing XML elements from incoming network requests, the product does not...

9.8CVSS

9.7AI Score

0.002EPSS

2023-11-08 11:15 PM
18
cve
cve

CVE-2023-39435

Zavio CF7500, CF7300, CF7201, CF7501, CB3211, CB3212, CB5220, CB6231, B8520, B8220, and CD321 IP Cameras with firmware version M2.1.6.05 are vulnerable to stack-based overflows. During the process of updating certain settings sent from incoming network requests, the product does not...

9.8CVSS

9.7AI Score

0.002EPSS

2023-11-08 11:15 PM
19
cve
cve

CVE-2023-0773

The vulnerability exists in Uniview IP Camera due to identification and authentication failure at its web-based management interface. A remote attacker could exploit this vulnerability by sending specially crafted HTTP requests to the vulnerable device. Successful exploitation of this...

9.8CVSS

9.6AI Score

0.001EPSS

2023-09-19 10:15 AM
14
cve
cve

CVE-2022-34138

Insecure direct object references (IDOR) in the web server of Biltema IP and Baby Camera Software v124 allows attackers to access sensitive...

7.5CVSS

7.4AI Score

0.001EPSS

2023-02-03 03:15 PM
16
cve
cve

CVE-2022-3270

In multiple products by Festo a remote unauthenticated attacker could use functions of an undocumented protocol which could lead to a complete loss of confidentiality, integrity and...

9.8CVSS

9.3AI Score

0.003EPSS

2022-12-01 11:15 AM
36
cve
cve

CVE-2017-15236

Tiandy IP cameras 5.56.17.120 do not properly restrict a certain proprietary protocol, which allows remote attackers to read settings via a crafted request to TCP port 3001, as demonstrated by config* files and...

7.5CVSS

7.3AI Score

0.006EPSS

2022-10-03 04:23 PM
52
cve
cve

CVE-2017-8223

On Wireless IP Camera (P2P) WIFICAM devices, an attacker can use the RTSP server on port 10554/tcp to watch the streaming without authentication via tcp/av0_1 or...

7.5CVSS

8.1AI Score

0.002EPSS

2022-10-03 04:23 PM
34
cve
cve

CVE-2017-8224

Wireless IP Camera (P2P) WIFICAM devices have a backdoor root account that can be accessed with...

9.8CVSS

9.4AI Score

0.003EPSS

2022-10-03 04:23 PM
171
cve
cve

CVE-2017-8221

Wireless IP Camera (P2P) WIFICAM devices rely on a cleartext UDP tunnel protocol (aka the Cloud feature) for communication between an Android application and a camera device, which allows remote attackers to obtain sensitive information by sniffing the...

7.5CVSS

7.6AI Score

0.011EPSS

2022-10-03 04:23 PM
29
cve
cve

CVE-2017-8225

On Wireless IP Camera (P2P) WIFICAM devices, access to .ini files (containing credentials) is not correctly checked. An attacker can bypass authentication by providing an empty loginuse parameter and an empty loginpas parameter in the...

9.8CVSS

9.5AI Score

0.003EPSS

2022-10-03 04:23 PM
109
cve
cve

CVE-2017-8222

Wireless IP Camera (P2P) WIFICAM devices have an "Apple Production IOS Push Services" private RSA key and certificate stored in /system/www/pem/ck.pem inside the firmware, which allows attackers to obtain sensitive...

7.5CVSS

7.8AI Score

0.002EPSS

2022-10-03 04:23 PM
25
cve
cve

CVE-2018-6479

An issue was discovered on Netwave IP Camera devices. An unauthenticated attacker can crash a device by sending a POST request with a huge body size to the /...

7.5CVSS

7.5AI Score

0.001EPSS

2022-10-03 04:21 PM
30
cve
cve

CVE-2013-5535

The analytics page on Cisco Video Surveillance 4000 IP cameras has hardcoded credentials, which allows remote attackers to watch the video feed by leveraging knowledge of the password, aka Bug IDs CSCuj70402 and...

6.9AI Score

0.002EPSS

2022-10-03 04:14 PM
16
cve
cve

CVE-2022-30621

Allows a remote user to read files on the camera's OS "GetFileContent.cgi". Reading arbitrary files on the camera's OS as root...

7.6CVSS

6.4AI Score

0.001EPSS

2022-07-18 01:15 PM
34
6
cve
cve

CVE-2022-30620

On Cellinx Camera with guest enabled, attacker with web access can elevate privileges to administrative: "1" to "0" privileges by changing the following cookie values from "is_admin", "showConfig". Administrative Privileges which allows changing various configuration in the...

8.8CVSS

8.5AI Score

0.001EPSS

2022-07-18 01:15 PM
35
5
cve
cve

CVE-2018-17240

There is a memory dump vulnerability on Netwave IP camera devices at //proc/kcore that allows an unauthenticated attacker to exfiltrate sensitive information from the network configuration (e.g., username and...

7.5CVSS

7.4AI Score

0.002EPSS

2022-06-10 06:15 PM
42
5
cve
cve

CVE-2019-25063

A vulnerability was found in Sricam IP CCTV Camera. It has been classified as critical. Affected is an unknown function of the component Device Viewer. The manipulation leads to memory corruption. Local access is required to approach this...

7.8CVSS

7.6AI Score

0.0004EPSS

2022-06-08 09:15 AM
24
10
cve
cve

CVE-2019-25062

A vulnerability was found in Sricam IP CCTV Camera and classified as critical. This issue affects some unknown processing of the component Device Viewer. The manipulation leads to memory corruption. An attack has to be approached locally. The exploit has been disclosed to the public and may be...

7.8CVSS

7.6AI Score

0.001EPSS

2022-06-08 09:15 AM
15
9
cve
cve

CVE-2021-23851

A specially crafted TCP/IP packet may cause the camera recovery image web interface to crash. It may also cause a buffer overflow which could enable remote code execution. The recovery image can only be booted with administrative rights or with physical access to the camera and allows the upload...

7.2CVSS

7.5AI Score

0.002EPSS

2022-03-30 04:15 PM
66
cve
cve

CVE-2021-23850

A specially crafted TCP/IP packet may cause a camera recovery image telnet interface to crash. It may also cause a buffer overflow which could enable remote code execution. The recovery image can only be booted with administrative rights or with physical access to the camera and allows the upload.....

7.2CVSS

7.5AI Score

0.002EPSS

2022-03-30 04:15 PM
57
cve
cve

CVE-2020-7879

This issue was discovered when the ipTIME C200 IP Camera was synchronized with the ipTIME NAS. It is necessary to extract value for ipTIME IP camera because the ipTIME NAS send ans setCookie('[COOKIE]') . The value is transferred to the --header option in wget binary, and there is no validation...

9.8CVSS

9.4AI Score

0.005EPSS

2021-11-30 07:15 PM
10
cve
cve

CVE-2021-26614

ius_get.cgi in IpTime C200 camera allows remote code execution. A remote attacker may send a crafted parameters to the exposed vulnerable web service interface which invokes the arbitrary shell...

9.8CVSS

9.6AI Score

0.006EPSS

2021-11-22 03:15 PM
27
cve
cve

CVE-2021-33044

The identity authentication bypass vulnerability found in some Dahua products during the login process. Attackers can bypass device identity authentication by constructing malicious data...

9.8CVSS

9.5AI Score

0.256EPSS

2021-09-15 10:15 PM
221
cve
cve

CVE-2021-33045

The identity authentication bypass vulnerability found in some Dahua products during the login process. Attackers can bypass device identity authentication by constructing malicious data...

9.8CVSS

9.5AI Score

0.051EPSS

2021-09-15 10:15 PM
189
cve
cve

CVE-2021-34734

A vulnerability in the Link Layer Discovery Protocol (LLDP) implementation for the Cisco Video Surveillance 7000 Series IP Cameras firmware could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition. This vulnerability is due to improper management of memory...

6.5CVSS

6.5AI Score

0.001EPSS

2021-08-18 08:15 PM
24
cve
cve

CVE-2021-1521

A vulnerability in the Cisco Discovery Protocol implementation for Cisco Video Surveillance 8000 Series IP Cameras could allow an unauthenticated, adjacent attacker to cause an affected IP camera to reload. This vulnerability is due to missing checks when processing Cisco Discovery Protocol...

6.5CVSS

6.4AI Score

0.001EPSS

2021-05-06 01:15 PM
21
2
cve
cve

CVE-2021-30168

The sensitive information of webcam device is not properly protected. Remote attackers can unauthentically grant administrator’s credential and further control the...

9.8CVSS

9.2AI Score

0.017EPSS

2021-04-28 10:15 AM
19
cve
cve

CVE-2021-30167

The manage users profile services of the network camera device allows an authenticated. Remote attackers can modify URL parameters and further amend user’s information and escalate privileges to control the...

9.8CVSS

9.4AI Score

0.007EPSS

2021-04-28 10:15 AM
16
cve
cve

CVE-2021-30166

The NTP Server configuration function of the IP camera device is not verified with special parameters. Remote attackers can perform a command Injection attack and execute arbitrary commands after logging in with the privileged...

7.2CVSS

7.6AI Score

0.016EPSS

2021-04-28 10:15 AM
20
3
cve
cve

CVE-2021-30169

The sensitive information of webcam device is not properly protected. Remote attackers can unauthentically grant user’s...

7.5CVSS

7.4AI Score

0.007EPSS

2021-04-28 10:15 AM
19
cve
cve

CVE-2020-19643

Cross Site Scripting (XSS) vulnerability in INSMA Wifi Mini Spy 1080P HD Security IP Camera 1.9.7 B via all fields in the FTP settings page to the "goform/formSetFtpCfg" settings...

6.1CVSS

5.9AI Score

0.001EPSS

2021-03-30 03:15 AM
49
2
cve
cve

CVE-2020-19640

An issue was discovered in INSMA Wifi Mini Spy 1080P HD Security IP Camera 1.9.7 B. An unauthenticated attacker can reboot the device causing a Denial of Service, via a hidden reboot command to...

7.5CVSS

7.5AI Score

0.001EPSS

2021-03-30 03:15 AM
53
2
cve
cve

CVE-2020-19641

An issue was discovered in INSMA Wifi Mini Spy 1080P HD Security IP Camera 1.9.7 B. Authenticated attackers with the "Operator" Privilege can gain admin privileges via a crafted request to...

8.8CVSS

8.5AI Score

0.001EPSS

2021-03-30 03:15 AM
52
2
cve
cve

CVE-2020-19642

An issue was discovered in INSMA Wifi Mini Spy 1080P HD Security IP Camera 1.9.7 B. A local attacker can execute arbitrary code via editing the 'recdata.db' file to call a specially crafted GoAhead ASP-file on the SD...

6.2CVSS

6.6AI Score

0.0004EPSS

2021-03-30 03:15 AM
51
2
cve
cve

CVE-2020-19639

Cross Site Request Forgery (CSRF) vulnerability in INSMA Wifi Mini Spy 1080P HD Security IP Camera 1.9.7 B, via all fields to...

8.8CVSS

8.7AI Score

0.001EPSS

2021-03-30 03:15 AM
51
cve
cve

CVE-2020-7848

The EFM ipTIME C200 IP Camera is affected by a Command Injection vulnerability in /login.cgi?logout=1 script. To exploit this vulnerability, an attacker can send a GET request that executes arbitrary OS commands via cookie...

8CVSS

8.1AI Score

0.0004EPSS

2021-02-17 02:15 PM
26
2
cve
cve

CVE-2021-1131

A vulnerability in the Cisco Discovery Protocol implementation for Cisco Video Surveillance 8000 Series IP Cameras could allow an unauthenticated, adjacent attacker to cause an affected IP camera to reload. The vulnerability is due to missing checks when Cisco Discovery Protocol messages are...

6.5CVSS

4.8AI Score

0.001EPSS

2021-01-13 10:15 PM
25
cve
cve

CVE-2020-3544

A vulnerability in the Cisco Discovery Protocol implementation for Cisco Video Surveillance 8000 Series IP Cameras could allow an unauthenticated, adjacent attacker to execute arbitrary code on an affected device or cause the device to reload. This vulnerability is due to missing checks when an IP....

8.8CVSS

8.9AI Score

0.001EPSS

2020-10-08 05:15 AM
46
cve
cve

CVE-2020-3543

A vulnerability in the Cisco Discovery Protocol of Cisco Video Surveillance 8000 Series IP Cameras could allow an unauthenticated, adjacent attacker to cause a memory leak, which could lead to a denial of service (DoS) condition on an affected device. The vulnerability is due to incorrect...

6.5CVSS

6.5AI Score

0.001EPSS

2020-10-08 05:15 AM
46
cve
cve

CVE-2020-3506

Multiple vulnerabilities in the Cisco Discovery Protocol implementation for Cisco Video Surveillance 8000 Series IP Cameras could allow an unauthenticated, adjacent attacker to execute code remotely or cause a reload of an affected IP camera. These vulnerabilities are due to missing checks when...

8.8CVSS

8.7AI Score

0.001EPSS

2020-08-26 05:15 PM
30
cve
cve

CVE-2020-3505

A vulnerability in the Cisco Discovery Protocol of Cisco Video Surveillance 8000 Series IP Cameras could allow an unauthenticated, adjacent attacker to cause a memory leak, which could lead to a denial of service (DoS) condition on an affected device. The vulnerability is due to incorrect...

6.5CVSS

6.5AI Score

0.001EPSS

2020-08-26 05:15 PM
30
cve
cve

CVE-2020-3507

Multiple vulnerabilities in the Cisco Discovery Protocol implementation for Cisco Video Surveillance 8000 Series IP Cameras could allow an unauthenticated, adjacent attacker to execute code remotely or cause a reload of an affected IP camera. These vulnerabilities are due to missing checks when...

8.8CVSS

8.7AI Score

0.001EPSS

2020-08-26 05:15 PM
20
cve
cve

CVE-2020-3110

A vulnerability in the Cisco Discovery Protocol implementation for the Cisco Video Surveillance 8000 Series IP Cameras could allow an unauthenticated, adjacent attacker to execute code remotely or cause a reload of an affected IP Camera. The vulnerability is due to missing checks when processing...

8.8CVSS

8.8AI Score

0.009EPSS

2020-02-05 06:15 PM
37
cve
cve

CVE-2016-2357

Milesight IP security cameras through 2016-11-14 have a hardcoded SSL private key under the /etc/config...

9.8CVSS

9.3AI Score

0.013EPSS

2019-10-25 03:15 PM
20
cve
cve

CVE-2016-2356

Milesight IP security cameras through 2016-11-14 have a buffer overflow in a web application via a long username or...

9.8CVSS

9.6AI Score

0.005EPSS

2019-10-25 03:15 PM
19
Total number of security vulnerabilities108