Lucene search

K

C1 Indoor Hd Camera Firmware Security Vulnerabilities

cve
cve

CVE-2017-2827

An exploitable command injection vulnerability exists in the web management interface used by the Foscam C1 Indoor HD Camera running application firmware 2.52.2.37. A specially crafted HTTP request can allow for a user to inject arbitrary shell characters during account creation resulting in comman...

8.8CVSS

8.9AI Score

0.001EPSS

2017-06-21 01:29 PM
31
2
cve
cve

CVE-2017-2828

An exploitable command injection vulnerability exists in the web management interface used by the Foscam C1 Indoor HD Camera running application firmware 2.52.2.37. A specially crafted HTTP request can allow for a user to inject arbitrary shell characters during account creation resulting in comman...

8.8CVSS

8.9AI Score

0.001EPSS

2017-06-21 01:29 PM
33
4
cve
cve

CVE-2017-2829

An exploitable directory traversal vulnerability exists in the web management interface used by the Foscam C1 Indoor HD Camera running application firmware 2.52.2.37. A specially crafted HTTP request can cause the application to read a file from disk but a failure to adequately filter characters re...

6.5CVSS

6.3AI Score

0.001EPSS

2017-06-21 01:29 PM
30
4
cve
cve

CVE-2017-2830

An exploitable buffer overflow vulnerability exists in the web management interface used by the Foscam C1 Indoor HD Camera running application firmware 2.52.2.37. A specially crafted HTTP request can cause a buffer overflow resulting in overwriting arbitrary data. An attacker can simply send an HTT...

7.5CVSS

7.7AI Score

0.002EPSS

2017-06-21 01:29 PM
33
4
cve
cve

CVE-2017-2831

An exploitable buffer overflow vulnerability exists in the web management interface used by the Foscam C1 Indoor HD Camera running application firmware 2.52.2.37. A specially crafted HTTP request can cause a buffer overflow resulting in overwriting arbitrary data. An attacker can simply send an HTT...

7.5CVSS

7.7AI Score

0.002EPSS

2017-06-21 01:29 PM
27
4
cve
cve

CVE-2017-2841

An exploitable command injection vulnerability exists in the web management interface used by the Foscam C1 Indoor HD Camera running application firmware 2.52.2.37. A specially crafted HTTP request can allow for a user to inject arbitrary data in the "msmtprc" configuration file resulting in comman...

8.8CVSS

8.8AI Score

0.001EPSS

2017-06-27 03:29 PM
35
4
cve
cve

CVE-2017-2842

In the web management interface in Foscam C1 Indoor HD Camera running application firmware 2.52.2.37, a specially crafted HTTP request can allow for a user to inject arbitrary data in the "msmtprc" configuration file resulting in command execution. An attacker can simply send an HTTP request to the...

8.8CVSS

8.7AI Score

0.001EPSS

2017-06-27 03:29 PM
40
4
cve
cve

CVE-2017-2843

In the web management interface in Foscam C1 Indoor HD Camera running application firmware 2.52.2.37, a specially crafted HTTP request can allow for a user to inject arbitrary data in the "msmtprc" configuration file resulting in command execution. An attacker can simply send an HTTP request to the...

8.8CVSS

8.7AI Score

0.001EPSS

2017-06-27 03:29 PM
41
4
cve
cve

CVE-2017-2844

In the web management interface in Foscam C1 Indoor HD cameras with application firmware 2.52.2.37, a specially crafted HTTP request can allow for a user to inject arbitrary data in the "msmtprc" configuration file resulting in command execution. An attacker can simply send an HTTP request to the d...

8.8CVSS

8.7AI Score

0.001EPSS

2017-06-29 05:29 PM
31
4
cve
cve

CVE-2017-2845

An exploitable command injection vulnerability exists in the web management interface used by the Foscam C1 Indoor HD Camera running application firmware 2.52.2.37. A specially crafted HTTP request can allow for a user to inject arbitrary shell characters during the SMTP configuration tests resulti...

8.8CVSS

8.8AI Score

0.001EPSS

2017-06-29 05:29 PM
39
4
cve
cve

CVE-2017-2846

In the web management interface in Foscam C1 Indoor HD cameras with application firmware 2.52.2.37, a specially crafted HTTP request can allow for a user to inject arbitrary shell characters during manual network configuration resulting in command injection. An attacker can simply send an HTTP requ...

8.8CVSS

8.8AI Score

0.001EPSS

2017-06-29 05:29 PM
30
cve
cve

CVE-2017-2847

In the web management interface in Foscam C1 Indoor HD cameras with application firmware 2.52.2.37, a specially crafted HTTP request can allow for a user to inject arbitrary shell characters during manual network configuration resulting in command injection. An attacker can simply send an HTTP requ...

8.8CVSS

8.8AI Score

0.001EPSS

2017-06-29 05:29 PM
39
cve
cve

CVE-2017-2848

In the web management interface in Foscam C1 Indoor HD cameras with application firmware 2.52.2.37, a specially crafted HTTP request can allow for a user to inject arbitrary shell characters during manual network configuration resulting in command injection. An attacker can simply send an HTTP requ...

8.8CVSS

8.8AI Score

0.001EPSS

2017-06-29 05:29 PM
35
2
cve
cve

CVE-2017-2849

In the web management interface in Foscam C1 Indoor HD cameras with application firmware 2.52.2.37, a specially crafted HTTP request can allow for a user to inject arbitrary shell characters during NTP server configuration resulting in command injection. An attacker can simply send an HTTP request ...

8.8CVSS

7.5AI Score

0.001EPSS

2017-06-29 05:29 PM
40
4
cve
cve

CVE-2017-2850

In the web management interface in Foscam C1 Indoor HD cameras with application firmware 2.52.2.37, a specially crafted HTTP request can allow for a user to inject arbitrary characters in the pureftpd.passwd file during a username change, which in turn allows for bypassing chroot restrictions in th...

8.8CVSS

8.5AI Score

0.001EPSS

2017-06-29 05:29 PM
34
4
cve
cve

CVE-2017-2851

In the web management interface in Foscam C1 Indoor HD cameras with application firmware 2.52.2.37, a specially crafted HTTP request can cause a buffer overflow.

7.2CVSS

7AI Score

0.001EPSS

2017-06-29 05:29 PM
39
4