Lucene search

K

IP Camera Security Vulnerabilities

cve
cve

CVE-2016-2359

Milesight IP security cameras through 2016-11-14 allow remote attackers to bypass authentication and access a protected resource by simultaneously making a request for the unprotected vb.htm...

9.8CVSS

9.6AI Score

0.018EPSS

2019-10-25 03:15 PM
18
cve
cve

CVE-2016-2358

Milesight IP security cameras through 2016-11-14 have a default set of 10 privileged accounts with hardcoded credentials. They are accessible if the customer has not configured 10 actual user...

9.8CVSS

9.2AI Score

0.013EPSS

2019-10-25 03:15 PM
16
cve
cve

CVE-2016-2360

Milesight IP security cameras through 2016-11-14 have a default root password in /etc/shadow that is the same across different customers'...

9.8CVSS

9.4AI Score

0.013EPSS

2019-10-25 03:15 PM
20
cve
cve

CVE-2017-18377

An issue was discovered on Wireless IP Camera (P2P) WIFICAM cameras. There is Command Injection in the set_ftp.cgi script via shell metacharacters in the pwd variable, as demonstrated by a set_ftp.cgi?svr=192.168.1.1&port=21&user=ftp...

9.8CVSS

9.6AI Score

0.142EPSS

2019-06-11 09:29 PM
90
4
cve
cve

CVE-2018-12674

The SV3C HD Camera (L-SERIES V2.3.4.2103-S50-NTD-B20170508B and V2.3.4.2103-S50-NTD-B20170823B) stores the username and password within the cookies of a session. If an attacker gained access to these session cookies, it would be possible to gain access to the username and password of the logged-in....

5.7CVSS

5.8AI Score

0.001EPSS

2018-10-19 10:29 PM
22
cve
cve

CVE-2018-12675

The SV3C HD Camera (L-SERIES V2.3.4.2103-S50-NTD-B20170508B and V2.3.4.2103-S50-NTD-B20170823B) does not perform origin checks on URLs that the camera's web interface redirects a user to. This can be leveraged to send a user to an unexpected...

6.1CVSS

6.2AI Score

0.001EPSS

2018-10-19 10:29 PM
22
cve
cve

CVE-2018-12667

The SV3C HD Camera (L-SERIES V2.3.4.2103-S50-NTD-B20170508B and V2.3.4.2103-S50-NTD-B20170823B) is affected by an improper authentication vulnerability that allows requests to be made to back-end CGI scripts without a valid session. This vulnerability could be used to read and modify the...

9.8CVSS

9.2AI Score

0.007EPSS

2018-10-19 10:29 PM
23
cve
cve

CVE-2018-12669

SV3C L-SERIES HD CAMERA V2.3.4.2103-S50-NTD-B20170508B and V2.3.4.2103-S50-NTD-B20170823B devices allow remote authenticated users to reset arbitrary accounts via a request to...

8.8CVSS

8.3AI Score

0.003EPSS

2018-10-19 10:29 PM
29
cve
cve

CVE-2018-12670

SV3C L-SERIES HD CAMERA V2.3.4.2103-S50-NTD-B20170508B and V2.3.4.2103-S50-NTD-B20170823B devices allow OS Command...

9.8CVSS

9.5AI Score

0.013EPSS

2018-10-19 10:29 PM
20
cve
cve

CVE-2018-12671

An attacker with remote access to the SV3C HD Camera (L-SERIES V2.3.4.2103-S50-NTD-B20170508B and V2.3.4.2103-S50-NTD-B20170823B) web interface can disclose information about the camera including all password sets set within the camera. This information can then be used to gain access to the web...

9.8CVSS

9.4AI Score

0.007EPSS

2018-10-19 10:29 PM
21
cve
cve

CVE-2018-12672

The SV3C HD Camera (L-SERIES V2.3.4.2103-S50-NTD-B20170508B) does not perform proper validation on user-supplied input and is vulnerable to cross-site scripting attacks. If proper authorization was implemented, this vulnerability could be leveraged to perform actions on behalf of another user or...

5.4CVSS

5.2AI Score

0.001EPSS

2018-10-19 10:29 PM
22
cve
cve

CVE-2018-12673

An attacker with remote access to the SV3C HD Camera (L-SERIES V2.3.4.2103-S50-NTD-B20170508B and V2.3.4.2103-S50-NTD-B20170823B) web interface can disclose information about the camera including camera hardware, wireless network, and local area network...

7.5CVSS

7.3AI Score

0.006EPSS

2018-10-19 10:29 PM
22
cve
cve

CVE-2018-12666

SV3C L-SERIES HD CAMERA V2.3.4.2103-S50-NTD-B20170508B devices improperly identifies users only by the authentication level sent in the cookies, which allow remote attackers to bypass authentication and gain administrator access by setting the authLevel cookie to...

9.8CVSS

9.7AI Score

0.012EPSS

2018-10-19 10:29 PM
27
cve
cve

CVE-2018-12668

SV3C L-SERIES HD CAMERA V2.3.4.2103-S50-NTD-B20170508B and V2.3.4.2103-S50-NTD-B20170823B devices have a Hard-coded...

9.8CVSS

9.4AI Score

0.007EPSS

2018-10-19 10:29 PM
21
cve
cve

CVE-2017-2872

Insufficient security checks exist in the recovery procedure used by the Foscam C1 Indoor HD Camera running application firmware 2.52.2.43. A HTTP request can allow for a user to perform a firmware upgrade using a crafted image. Before any firmware upgrades in this image are flashed to the device,....

7.2CVSS

7AI Score

0.001EPSS

2018-09-17 08:29 PM
35
cve
cve

CVE-2017-2857

An exploitable buffer overflow vulnerability exists in the DDNS client used by the Foscam C1 Indoor HD Camera running application firmware 2.52.2.43. On devices with DDNS enabled, an attacker who is able to intercept HTTP connections will be able to fully compromise the device by creating a rogue.....

8.1CVSS

8.1AI Score

0.004EPSS

2018-09-17 08:29 PM
40
cve
cve

CVE-2017-2854

An exploitable buffer overflow vulnerability exists in the DDNS client used by the Foscam C1 Indoor HD Camera running application firmware 2.52.2.43. On devices with DDNS enabled, an attacker who is able to intercept HTTP connections will be able to fully compromise the device by creating a rogue.....

8.1CVSS

8.1AI Score

0.004EPSS

2018-09-17 08:29 PM
39
2
cve
cve

CVE-2017-2856

An exploitable buffer overflow vulnerability exists in the DDNS client used by the Foscam C1 Indoor HD Camera running application firmware 2.52.2.43. On devices with DDNS enabled, an attacker who is able to intercept HTTP connections will be able to fully compromise the device by creating a rogue.....

8.1CVSS

8.1AI Score

0.004EPSS

2018-09-17 08:29 PM
36
cve
cve

CVE-2017-2874

An information disclosure vulnerability exists in the Multi-Camera interface used by the Foscam C1 Indoor HD Camera running application firmware 2.52.2.43. A specially crafted request on port 10001 can allow for a user to retrieve sensitive information without...

7.5CVSS

7.1AI Score

0.002EPSS

2018-09-17 06:29 PM
39
cve
cve

CVE-2018-11654

Information disclosure in Netwave IP camera at get_status.cgi (via HTTP on port 8000) allows an unauthenticated attacker to exfiltrate sensitive information from the...

7.5CVSS

7.7AI Score

0.003EPSS

2018-08-24 09:29 PM
26
cve
cve

CVE-2018-11653

Information disclosure in Netwave IP camera at //etc/RT2870STA.dat (via HTTP on port 8000) allows an unauthenticated attacker to exfiltrate sensitive information about the network configuration like the network SSID and...

9.8CVSS

9.1AI Score

0.003EPSS

2018-08-24 09:29 PM
24
cve
cve

CVE-2017-3223

Dahua IP camera products using firmware versions prior to V2.400.0000.14.R.20170713 include a version of the Sonia web interface that may be vulnerable to a stack buffer overflow. Dahua IP camera products include an application known as Sonia (/usr/bin/sonia) that provides the web interface and...

9.8CVSS

9.8AI Score

0.012EPSS

2018-07-24 03:29 PM
55
cve
cve

CVE-2017-2832

An exploitable command injection vulnerability exists in the web management interface used by the Foscam C1 Indoor HD Camera running application firmware 2.52.2.37. A specially crafted HTTP request can allow for a user to inject arbitrary shell characters during a password change resulting in...

7.2CVSS

7.4AI Score

0.001EPSS

2018-04-24 07:29 PM
29
4
cve
cve

CVE-2017-2833

An exploitable command injection vulnerability exists in the web management interface used by the Foscam C1 Indoor HD Camera running application firmware 2.52.2.37. A specially crafted HTTP request can allow for a user to inject arbitrary shell characters resulting in command injection during the.....

7.5CVSS

7.6AI Score

0.001EPSS

2018-04-24 07:29 PM
31
4
cve
cve

CVE-2017-17761

An issue was discovered on Ichano AtHome IP Camera devices. The device runs the "noodles" binary - a service on port 1300 that allows a remote (LAN) unauthenticated user to run arbitrary commands. This binary requires the "system" XML element for specifying the command. For example, a id command...

9.8CVSS

9.5AI Score

0.027EPSS

2017-12-19 09:29 PM
33
cve
cve

CVE-2017-9315

Customer of Dahua IP camera or IP PTZ could submit relevant device information to receive a time limited temporary password from Dahua authorized dealer to reset the admin password. The algorithm used in this mechanism is potentially at risk of being compromised and subsequently utilized by...

9.8CVSS

9.3AI Score

0.006EPSS

2017-11-28 07:29 PM
33
cve
cve

CVE-2017-16566

On Jooan IP Camera A5 2.3.36 devices, an insecure FTP server does not require authentication, which allows remote attackers to read or replace core system files including those used for authentication (such as passwd and shadow). This can be abused to take full root level control of the...

9.8CVSS

9.5AI Score

0.004EPSS

2017-11-17 11:29 PM
20
cve
cve

CVE-2017-2846

In the web management interface in Foscam C1 Indoor HD cameras with application firmware 2.52.2.37, a specially crafted HTTP request can allow for a user to inject arbitrary shell characters during manual network configuration resulting in command injection. An attacker can simply send an HTTP...

8.8CVSS

8.8AI Score

0.001EPSS

2017-06-29 05:29 PM
30
cve
cve

CVE-2017-2847

In the web management interface in Foscam C1 Indoor HD cameras with application firmware 2.52.2.37, a specially crafted HTTP request can allow for a user to inject arbitrary shell characters during manual network configuration resulting in command injection. An attacker can simply send an HTTP...

8.8CVSS

8.8AI Score

0.001EPSS

2017-06-29 05:29 PM
39
cve
cve

CVE-2017-2851

In the web management interface in Foscam C1 Indoor HD cameras with application firmware 2.52.2.37, a specially crafted HTTP request can cause a buffer...

7.2CVSS

7AI Score

0.001EPSS

2017-06-29 05:29 PM
39
4
cve
cve

CVE-2017-2844

In the web management interface in Foscam C1 Indoor HD cameras with application firmware 2.52.2.37, a specially crafted HTTP request can allow for a user to inject arbitrary data in the "msmtprc" configuration file resulting in command execution. An attacker can simply send an HTTP request to the.....

8.8CVSS

8.7AI Score

0.001EPSS

2017-06-29 05:29 PM
31
4
cve
cve

CVE-2017-2848

In the web management interface in Foscam C1 Indoor HD cameras with application firmware 2.52.2.37, a specially crafted HTTP request can allow for a user to inject arbitrary shell characters during manual network configuration resulting in command injection. An attacker can simply send an HTTP...

8.8CVSS

8.8AI Score

0.001EPSS

2017-06-29 05:29 PM
35
2
cve
cve

CVE-2017-2849

In the web management interface in Foscam C1 Indoor HD cameras with application firmware 2.52.2.37, a specially crafted HTTP request can allow for a user to inject arbitrary shell characters during NTP server configuration resulting in command injection. An attacker can simply send an HTTP request....

8.8CVSS

7.5AI Score

0.001EPSS

2017-06-29 05:29 PM
39
4
cve
cve

CVE-2017-2845

An exploitable command injection vulnerability exists in the web management interface used by the Foscam C1 Indoor HD Camera running application firmware 2.52.2.37. A specially crafted HTTP request can allow for a user to inject arbitrary shell characters during the SMTP configuration tests...

8.8CVSS

8.8AI Score

0.001EPSS

2017-06-29 05:29 PM
38
4
cve
cve

CVE-2017-2850

In the web management interface in Foscam C1 Indoor HD cameras with application firmware 2.52.2.37, a specially crafted HTTP request can allow for a user to inject arbitrary characters in the pureftpd.passwd file during a username change, which in turn allows for bypassing chroot restrictions in...

8.8CVSS

8.5AI Score

0.001EPSS

2017-06-29 05:29 PM
34
4
cve
cve

CVE-2017-2841

An exploitable command injection vulnerability exists in the web management interface used by the Foscam C1 Indoor HD Camera running application firmware 2.52.2.37. A specially crafted HTTP request can allow for a user to inject arbitrary data in the "msmtprc" configuration file resulting in...

8.8CVSS

8.8AI Score

0.001EPSS

2017-06-27 03:29 PM
35
4
cve
cve

CVE-2017-2843

In the web management interface in Foscam C1 Indoor HD Camera running application firmware 2.52.2.37, a specially crafted HTTP request can allow for a user to inject arbitrary data in the "msmtprc" configuration file resulting in command execution. An attacker can simply send an HTTP request to...

8.8CVSS

8.7AI Score

0.001EPSS

2017-06-27 03:29 PM
40
4
cve
cve

CVE-2017-2842

In the web management interface in Foscam C1 Indoor HD Camera running application firmware 2.52.2.37, a specially crafted HTTP request can allow for a user to inject arbitrary data in the "msmtprc" configuration file resulting in command execution. An attacker can simply send an HTTP request to...

8.8CVSS

8.7AI Score

0.001EPSS

2017-06-27 03:29 PM
39
4
cve
cve

CVE-2017-2831

An exploitable buffer overflow vulnerability exists in the web management interface used by the Foscam C1 Indoor HD Camera running application firmware 2.52.2.37. A specially crafted HTTP request can cause a buffer overflow resulting in overwriting arbitrary data. An attacker can simply send an...

7.5CVSS

7.7AI Score

0.002EPSS

2017-06-21 01:29 PM
27
4
cve
cve

CVE-2017-2827

An exploitable command injection vulnerability exists in the web management interface used by the Foscam C1 Indoor HD Camera running application firmware 2.52.2.37. A specially crafted HTTP request can allow for a user to inject arbitrary shell characters during account creation resulting in...

8.8CVSS

8.9AI Score

0.001EPSS

2017-06-21 01:29 PM
30
2
cve
cve

CVE-2017-2828

An exploitable command injection vulnerability exists in the web management interface used by the Foscam C1 Indoor HD Camera running application firmware 2.52.2.37. A specially crafted HTTP request can allow for a user to inject arbitrary shell characters during account creation resulting in...

8.8CVSS

8.9AI Score

0.001EPSS

2017-06-21 01:29 PM
32
4
cve
cve

CVE-2017-2805

An exploitable stack-based buffer overflow vulnerability exists in the web management interface used by the Foscam C1 Indoor HD Camera. A specially crafted http request can cause a stack-based buffer overflow resulting in overwriting arbitrary data on the stack frame. An attacker can simply send...

9.8CVSS

9.5AI Score

0.002EPSS

2017-06-21 01:29 PM
39
cve
cve

CVE-2017-2829

An exploitable directory traversal vulnerability exists in the web management interface used by the Foscam C1 Indoor HD Camera running application firmware 2.52.2.37. A specially crafted HTTP request can cause the application to read a file from disk but a failure to adequately filter characters...

6.5CVSS

6.3AI Score

0.001EPSS

2017-06-21 01:29 PM
29
4
cve
cve

CVE-2017-2830

An exploitable buffer overflow vulnerability exists in the web management interface used by the Foscam C1 Indoor HD Camera running application firmware 2.52.2.37. A specially crafted HTTP request can cause a buffer overflow resulting in overwriting arbitrary data. An attacker can simply send an...

7.5CVSS

7.7AI Score

0.002EPSS

2017-06-21 01:29 PM
32
4
cve
cve

CVE-2017-5174

An Authentication Bypass issue was discovered in Geutebruck IP Camera G-Cam/EFD-2250 Version 1.11.0.12. An authentication bypass vulnerability has been identified. The existing file system architecture could allow attackers to bypass the access control that may allow remote code...

9.8CVSS

9.8AI Score

0.774EPSS

2017-05-19 03:29 AM
41
cve
cve

CVE-2017-5173

An Improper Neutralization of Special Elements (in an OS command) issue was discovered in Geutebruck IP Camera G-Cam/EFD-2250 Version 1.11.0.12. An improper neutralization of special elements vulnerability has been identified. If special elements are not properly neutralized, an attacker can call.....

9.8CVSS

9.7AI Score

0.962EPSS

2017-05-19 03:29 AM
57
In Wild
cve
cve

CVE-2017-7253

Dahua IP Camera devices 3.200.0001.6 can be exploited via these steps: 1. Use the default low-privilege credentials to list all users via a request to a certain URI. 2. Login to the IP camera with admin credentials so as to obtain full control of the target IP camera. During exploitation, the...

8.8CVSS

9AI Score

0.001EPSS

2017-03-30 06:59 PM
56
cve
cve

CVE-2017-6180

Keekoon KK002 devices 1.8.12 HD have a Cross Site Request Forgery Vulnerability affecting goform/formChnUserPwd and goform/formUserMng (and the entire set of other...

8.8CVSS

8.7AI Score

0.001EPSS

2017-03-13 06:59 AM
22
cve
cve

CVE-2016-9155

The following SIEMENS branded IP Camera Models CCMW3025, CVMW3025-IR, CFMW3025 prior to version 1.41_SP18_S1; CCPW3025, CCPW5025 prior to version 0.1.73_S1; CCMD3025-DN18 prior to version v1.394_S1; CCID1445-DN18, CCID1445-DN28, CCID1145-DN36, CFIS1425, CCIS1425, CFMS2025, CCMS2025, CVMS2025-IR,...

9.8CVSS

9.2AI Score

0.004EPSS

2016-11-22 11:59 AM
32
cve
cve

CVE-2014-1849

Foscam IP camera 11.37.2.49 and other versions, when using the Foscam DynDNS option, generates credentials based on predictable camera subdomain names, which allows remote attackers to spoof or hijack arbitrary cameras and conduct other attacks by modifying arbitrary camera records in the Foscam...

7AI Score

0.133EPSS

2014-05-14 12:55 AM
20
Total number of security vulnerabilities108