Lucene search

K

Amcrest Security Vulnerabilities

cve
cve

CVE-2018-16546

Amcrest networked devices use the same hardcoded SSL private key across different customers' installations, which allows remote attackers to defeat cryptographic protection mechanisms by leveraging knowledge of this key from another installation, as demonstrated by...

5.9CVSS

5.8AI Score

0.002EPSS

2022-10-03 04:22 PM
18
cve
cve

CVE-2020-5735

Amcrest cameras and NVR are vulnerable to a stack-based buffer overflow over port 37777. An authenticated remote attacker can abuse this issue to crash the device and possibly execute arbitrary...

8.8CVSS

9AI Score

0.023EPSS

2020-04-08 01:15 PM
966
In Wild
cve
cve

CVE-2020-5736

Amcrest cameras and NVR are vulnerable to a null pointer dereference over port 37777. An authenticated remote attacker can abuse this issue to crash the...

6.5CVSS

6.4AI Score

0.001EPSS

2020-04-08 01:15 PM
32
cve
cve

CVE-2020-7222

An issue was discovered in Amcrest Web Server 2.520.AC00.18.R 2017-06-29 WEB 3.2.1.453504. The login page responds with JavaScript when one tries to authenticate. An attacker who changes the result parameter (to true) in this JavaScript code can bypass authentication and achieve limited privileges....

5.3CVSS

5.5AI Score

0.001EPSS

2020-01-18 12:15 AM
133
cve
cve

CVE-2019-3948

The Amcrest IP2M-841B V2.520.AC00.18.R, Dahua IPC-XXBXX V2.622.0000000.9.R, Dahua IPC HX5X3X and HX4X3X V2.800.0000008.0.R, Dahua DH-IPC HX883X and DH-IPC-HX863X V2.622.0000000.7.R, Dahua DH-SD4XXXXX V2.623.0000000.7.R, Dahua DH-SD5XXXXX V2.623.0000000.1.R, Dahua DH-SD6XXXXX V2.640.0000000.2.R and....

7.5CVSS

7.6AI Score

0.074EPSS

2019-07-29 10:15 PM
58
cve
cve

CVE-2017-8229

Amcrest IPM-721S V2.420.AC00.16.R.20160909 devices allow an unauthenticated attacker to download the administrative credentials. If the firmware version V2.420.AC00.16.R 9/9/2016 is dissected using binwalk tool, one obtains a _user-x.squashfs.img.extracted archive which contains the filesystem set....

9.8CVSS

9.6AI Score

0.929EPSS

2019-07-03 08:15 PM
235
cve
cve

CVE-2017-8230

On Amcrest IPM-721S V2.420.AC00.16.R.20160909 devices, the users on the device are divided into 2 groups "admin" and "user". However, as a part of security analysis it was identified that a low privileged user who belongs to the "user" group and who has access to login in to the web administrative....

8.8CVSS

8.9AI Score

0.002EPSS

2019-07-03 08:15 PM
227
cve
cve

CVE-2017-13719

The Amcrest IPM-721S Amcrest_IPC-AWXX_Eng_N_V2.420.AC00.17.R.20170322 allows HTTP requests that permit enabling various functionalities of the camera by using HTTP APIs, instead of the web management interface that is provided by the application. This HTTP API receives the credentials as base64...

9.8CVSS

9.9AI Score

0.061EPSS

2019-07-03 08:15 PM
219
cve
cve

CVE-2017-8226

Amcrest IPM-721S V2.420.AC00.16.R.20160909 devices have default credentials that are hardcoded in the firmware and can be extracted by anyone who reverses the firmware to identify them. If the firmware version V2.420.AC00.16.R 9/9/2016 is dissected using binwalk tool, one obtains a...

9.8CVSS

9.3AI Score

0.318EPSS

2019-07-03 08:15 PM
225
cve
cve

CVE-2017-8227

Amcrest IPM-721S V2.420.AC00.16.R.20160909 devices have a timeout policy to wait for 5 minutes in case 30 incorrect password attempts are detected using the Web and HTTP API interface provided by the device. However, if the same brute force attempt is performed using the ONVIF specification (which....

9.8CVSS

9.7AI Score

0.255EPSS

2019-07-03 08:15 PM
225
cve
cve

CVE-2017-8228

Amcrest IPM-721S V2.420.AC00.16.R.20160909 devices mishandle reboots within the past two hours. Amcrest cloud services does not perform a thorough verification when allowing the user to add a new camera to the user's account to ensure that the user actually owns the camera other than knowing the...

8.8CVSS

8.9AI Score

0.009EPSS

2019-07-03 08:15 PM
223