Lucene search

K

Foscam Security Vulnerabilities

cve
cve

CVE-2012-3002

The web interface on (1) Foscam and (2) Wansview IP cameras allows remote attackers to bypass authentication, and perform administrative functions or read the admin password, via a direct request to an unspecified URL.

6.9AI Score

0.016EPSS

2012-12-21 11:47 AM
38
cve
cve

CVE-2013-2560

Directory traversal vulnerability in the web interface on Foscam devices with firmware before 11.37.2.49 allows remote attackers to read arbitrary files via a .. (dot dot) in the URI, as demonstrated by discovering (1) web credentials or (2) Wi-Fi credentials.

7AI Score

0.007EPSS

2022-10-03 04:14 PM
28
cve
cve

CVE-2013-2574

An Access vulnerability exists in FOSCAM IP Camera FI8620 due to insufficient access restrictions in the /tmpfs/ and /log/ directories, which could let a malicious user obtain sensitive information.

7.5CVSS

7.2AI Score

0.219EPSS

2020-01-29 07:15 PM
46
cve
cve

CVE-2013-5215

Cross-site scripting (XSS) vulnerability in the web interface "WiFi scan" option in FOSCAM Wireless IP Cameras allows remote attackers to inject arbitrary web script or HTML via the SSID.

5.9AI Score

0.003EPSS

2013-11-20 01:19 PM
26
cve
cve

CVE-2014-1849

Foscam IP camera 11.37.2.49 and other versions, when using the Foscam DynDNS option, generates credentials based on predictable camera subdomain names, which allows remote attackers to spoof or hijack arbitrary cameras and conduct other attacks by modifying arbitrary camera records in the Foscam DN...

7AI Score

0.133EPSS

2014-05-14 12:55 AM
20
cve
cve

CVE-2014-1911

The Foscam FI8910W camera with firmware before 11.37.2.55 allows remote attackers to obtain sensitive video and image data via a blank username and password.

6.7AI Score

0.003EPSS

2014-03-06 11:55 AM
26
cve
cve

CVE-2016-8731

Hard-coded FTP credentials (r:r) are included in the Foscam C1 running firmware 1.9.1.12. Knowledge of these credentials would allow remote access to any cameras found on the internet that do not have port 50021 blocked by an intermediate device.

9.8CVSS

9.4AI Score

0.002EPSS

2017-06-21 07:29 PM
38
cve
cve

CVE-2017-2805

An exploitable stack-based buffer overflow vulnerability exists in the web management interface used by the Foscam C1 Indoor HD Camera. A specially crafted http request can cause a stack-based buffer overflow resulting in overwriting arbitrary data on the stack frame. An attacker can simply send an...

9.8CVSS

9.5AI Score

0.002EPSS

2017-06-21 01:29 PM
40
cve
cve

CVE-2017-2827

An exploitable command injection vulnerability exists in the web management interface used by the Foscam C1 Indoor HD Camera running application firmware 2.52.2.37. A specially crafted HTTP request can allow for a user to inject arbitrary shell characters during account creation resulting in comman...

8.8CVSS

8.9AI Score

0.001EPSS

2017-06-21 01:29 PM
31
2
cve
cve

CVE-2017-2828

An exploitable command injection vulnerability exists in the web management interface used by the Foscam C1 Indoor HD Camera running application firmware 2.52.2.37. A specially crafted HTTP request can allow for a user to inject arbitrary shell characters during account creation resulting in comman...

8.8CVSS

8.9AI Score

0.001EPSS

2017-06-21 01:29 PM
33
4
cve
cve

CVE-2017-2829

An exploitable directory traversal vulnerability exists in the web management interface used by the Foscam C1 Indoor HD Camera running application firmware 2.52.2.37. A specially crafted HTTP request can cause the application to read a file from disk but a failure to adequately filter characters re...

6.5CVSS

6.3AI Score

0.001EPSS

2017-06-21 01:29 PM
30
4
cve
cve

CVE-2017-2830

An exploitable buffer overflow vulnerability exists in the web management interface used by the Foscam C1 Indoor HD Camera running application firmware 2.52.2.37. A specially crafted HTTP request can cause a buffer overflow resulting in overwriting arbitrary data. An attacker can simply send an HTT...

7.5CVSS

7.7AI Score

0.002EPSS

2017-06-21 01:29 PM
33
4
cve
cve

CVE-2017-2831

An exploitable buffer overflow vulnerability exists in the web management interface used by the Foscam C1 Indoor HD Camera running application firmware 2.52.2.37. A specially crafted HTTP request can cause a buffer overflow resulting in overwriting arbitrary data. An attacker can simply send an HTT...

7.5CVSS

7.7AI Score

0.002EPSS

2017-06-21 01:29 PM
27
4
cve
cve

CVE-2017-2832

An exploitable command injection vulnerability exists in the web management interface used by the Foscam C1 Indoor HD Camera running application firmware 2.52.2.37. A specially crafted HTTP request can allow for a user to inject arbitrary shell characters during a password change resulting in comma...

7.2CVSS

7.4AI Score

0.001EPSS

2018-04-24 07:29 PM
29
4
cve
cve

CVE-2017-2833

An exploitable command injection vulnerability exists in the web management interface used by the Foscam C1 Indoor HD Camera running application firmware 2.52.2.37. A specially crafted HTTP request can allow for a user to inject arbitrary shell characters resulting in command injection during the b...

7.5CVSS

7.6AI Score

0.001EPSS

2018-04-24 07:29 PM
31
4
cve
cve

CVE-2017-2841

An exploitable command injection vulnerability exists in the web management interface used by the Foscam C1 Indoor HD Camera running application firmware 2.52.2.37. A specially crafted HTTP request can allow for a user to inject arbitrary data in the "msmtprc" configuration file resulting in comman...

8.8CVSS

8.8AI Score

0.001EPSS

2017-06-27 03:29 PM
35
4
cve
cve

CVE-2017-2842

In the web management interface in Foscam C1 Indoor HD Camera running application firmware 2.52.2.37, a specially crafted HTTP request can allow for a user to inject arbitrary data in the "msmtprc" configuration file resulting in command execution. An attacker can simply send an HTTP request to the...

8.8CVSS

8.7AI Score

0.001EPSS

2017-06-27 03:29 PM
40
4
cve
cve

CVE-2017-2843

In the web management interface in Foscam C1 Indoor HD Camera running application firmware 2.52.2.37, a specially crafted HTTP request can allow for a user to inject arbitrary data in the "msmtprc" configuration file resulting in command execution. An attacker can simply send an HTTP request to the...

8.8CVSS

8.7AI Score

0.001EPSS

2017-06-27 03:29 PM
41
4
cve
cve

CVE-2017-2844

In the web management interface in Foscam C1 Indoor HD cameras with application firmware 2.52.2.37, a specially crafted HTTP request can allow for a user to inject arbitrary data in the "msmtprc" configuration file resulting in command execution. An attacker can simply send an HTTP request to the d...

8.8CVSS

8.7AI Score

0.001EPSS

2017-06-29 05:29 PM
31
4
cve
cve

CVE-2017-2845

An exploitable command injection vulnerability exists in the web management interface used by the Foscam C1 Indoor HD Camera running application firmware 2.52.2.37. A specially crafted HTTP request can allow for a user to inject arbitrary shell characters during the SMTP configuration tests resulti...

8.8CVSS

8.8AI Score

0.001EPSS

2017-06-29 05:29 PM
39
4
cve
cve

CVE-2017-2846

In the web management interface in Foscam C1 Indoor HD cameras with application firmware 2.52.2.37, a specially crafted HTTP request can allow for a user to inject arbitrary shell characters during manual network configuration resulting in command injection. An attacker can simply send an HTTP requ...

8.8CVSS

8.8AI Score

0.001EPSS

2017-06-29 05:29 PM
30
cve
cve

CVE-2017-2847

In the web management interface in Foscam C1 Indoor HD cameras with application firmware 2.52.2.37, a specially crafted HTTP request can allow for a user to inject arbitrary shell characters during manual network configuration resulting in command injection. An attacker can simply send an HTTP requ...

8.8CVSS

8.8AI Score

0.001EPSS

2017-06-29 05:29 PM
39
cve
cve

CVE-2017-2848

In the web management interface in Foscam C1 Indoor HD cameras with application firmware 2.52.2.37, a specially crafted HTTP request can allow for a user to inject arbitrary shell characters during manual network configuration resulting in command injection. An attacker can simply send an HTTP requ...

8.8CVSS

8.8AI Score

0.001EPSS

2017-06-29 05:29 PM
35
2
cve
cve

CVE-2017-2849

In the web management interface in Foscam C1 Indoor HD cameras with application firmware 2.52.2.37, a specially crafted HTTP request can allow for a user to inject arbitrary shell characters during NTP server configuration resulting in command injection. An attacker can simply send an HTTP request ...

8.8CVSS

7.5AI Score

0.001EPSS

2017-06-29 05:29 PM
40
4
cve
cve

CVE-2017-2850

In the web management interface in Foscam C1 Indoor HD cameras with application firmware 2.52.2.37, a specially crafted HTTP request can allow for a user to inject arbitrary characters in the pureftpd.passwd file during a username change, which in turn allows for bypassing chroot restrictions in th...

8.8CVSS

8.5AI Score

0.001EPSS

2017-06-29 05:29 PM
34
4
cve
cve

CVE-2017-2851

In the web management interface in Foscam C1 Indoor HD cameras with application firmware 2.52.2.37, a specially crafted HTTP request can cause a buffer overflow.

7.2CVSS

7AI Score

0.001EPSS

2017-06-29 05:29 PM
39
4
cve
cve

CVE-2017-2854

An exploitable buffer overflow vulnerability exists in the DDNS client used by the Foscam C1 Indoor HD Camera running application firmware 2.52.2.43. On devices with DDNS enabled, an attacker who is able to intercept HTTP connections will be able to fully compromise the device by creating a rogue H...

8.1CVSS

8.1AI Score

0.004EPSS

2018-09-17 08:29 PM
39
2
cve
cve

CVE-2017-2855

An exploitable buffer overflow vulnerability exists in the DDNS client used by the Foscam C1 Indoor HD Camera running application firmware 2.52.2.43. On devices with DDNS enabled, an attacker who is able to intercept HTTP connections will be able to fully compromise the device by creating a rogue H...

8.1CVSS

8.1AI Score

0.004EPSS

2018-09-19 04:29 PM
41
cve
cve

CVE-2017-2856

An exploitable buffer overflow vulnerability exists in the DDNS client used by the Foscam C1 Indoor HD Camera running application firmware 2.52.2.43. On devices with DDNS enabled, an attacker who is able to intercept HTTP connections will be able to fully compromise the device by creating a rogue H...

8.1CVSS

8.1AI Score

0.004EPSS

2018-09-17 08:29 PM
36
cve
cve

CVE-2017-2857

An exploitable buffer overflow vulnerability exists in the DDNS client used by the Foscam C1 Indoor HD Camera running application firmware 2.52.2.43. On devices with DDNS enabled, an attacker who is able to intercept HTTP connections will be able to fully compromise the device by creating a rogue H...

8.1CVSS

8.1AI Score

0.004EPSS

2018-09-17 08:29 PM
40
cve
cve

CVE-2017-2871

Insufficient security checks exist in the recovery procedure used by the Foscam C1 Indoor HD Camera running application firmware 2.52.2.43. An attacker who is in the same subnetwork of the camera or has remote administrator access can fully compromise the device by performing a firmware recovery us...

8.8CVSS

8.6AI Score

0.001EPSS

2018-04-17 08:29 PM
41
4
cve
cve

CVE-2017-2872

Insufficient security checks exist in the recovery procedure used by the Foscam C1 Indoor HD Camera running application firmware 2.52.2.43. A HTTP request can allow for a user to perform a firmware upgrade using a crafted image. Before any firmware upgrades in this image are flashed to the device, ...

7.2CVSS

7AI Score

0.001EPSS

2018-09-17 08:29 PM
35
cve
cve

CVE-2017-2873

An exploitable command injection vulnerability exists in the web management interface used by the Foscam C1 Indoor HD Camera running application firmware 2.52.2.43. A specially crafted HTTP request can allow for a user to inject arbitrary shell characters during the SoftAP configuration resulting i...

7.2CVSS

7.3AI Score

0.002EPSS

2018-09-19 06:29 PM
42
cve
cve

CVE-2017-2874

An information disclosure vulnerability exists in the Multi-Camera interface used by the Foscam C1 Indoor HD Camera running application firmware 2.52.2.43. A specially crafted request on port 10001 can allow for a user to retrieve sensitive information without authentication.

7.5CVSS

7.1AI Score

0.002EPSS

2018-09-17 06:29 PM
39
cve
cve

CVE-2017-2875

An exploitable buffer overflow vulnerability exists in the Multi-Camera interface used by the Foscam C1 Indoor HD Camera running application firmware 2.52.2.43. A specially crafted request on port 10000 can cause a buffer overflow resulting in overwriting arbitrary data.

9.1CVSS

9.4AI Score

0.001EPSS

2018-09-19 04:29 PM
35
cve
cve

CVE-2017-2876

An exploitable buffer overflow vulnerability exists in the Multi-Camera interface used by the Foscam C1 Indoor HD Camera running application firmware 2.52.2.43. A specially crafted request on port 10000 can cause a buffer overflow resulting in overwriting arbitrary data.

7.5CVSS

7.8AI Score

0.001EPSS

2018-09-19 06:29 PM
37
cve
cve

CVE-2017-2877

A missing error check exists in the Multi-Camera interface used by the Foscam C1 Indoor HD Camera running application firmware 2.52.2.43. A specially crafted request on port 10001 could allow an attacker to reset the user accounts to factory defaults, without authentication.

9.8CVSS

9.2AI Score

0.006EPSS

2018-09-19 06:29 PM
41
cve
cve

CVE-2017-2878

An exploitable buffer overflow vulnerability exists in the web management interface used by the Foscam C1 Indoor HD Camera running application firmware 2.52.2.43. A specially crafted HTTP request can cause a buffer overflow resulting in overwriting arbitrary data. An attacker can simply send an HTT...

7.5CVSS

7.7AI Score

0.001EPSS

2018-09-19 04:29 PM
33
cve
cve

CVE-2017-2879

An exploitable buffer overflow vulnerability exists in the UPnP implementation used by the Foscam C1 Indoor HD Camera running application firmware 2.52.2.43. A specially crafted UPnP discovery response can cause a buffer overflow resulting in overwriting arbitrary data. An attacker needs to be in t...

5.3CVSS

5.5AI Score

0.001EPSS

2018-09-19 04:29 PM
42
cve
cve

CVE-2017-7648

Foscam networked devices use the same hardcoded SSL private key across different customers' installations, which allows remote attackers to defeat cryptographic protection mechanisms by leveraging knowledge of this key from another installation.

8.1CVSS

8AI Score

0.003EPSS

2022-10-03 04:23 PM
25
cve
cve

CVE-2018-19063

An issue was discovered on Foscam C2 devices with System Firmware 1.11.1.8 and Application Firmware 2.72.1.32, and Opticam i5 devices with System Firmware 1.5.2.11 and Application Firmware 2.21.1.128. The admin account has a blank password.

9.8CVSS

9.4AI Score

0.007EPSS

2018-11-07 06:29 PM
20
cve
cve

CVE-2018-19064

An issue was discovered on Foscam C2 devices with System Firmware 1.11.1.8 and Application Firmware 2.72.1.32, and Opticam i5 devices with System Firmware 1.5.2.11 and Application Firmware 2.21.1.128. The ftpuser1 account has a blank password, which cannot be changed.

9.8CVSS

9.4AI Score

0.007EPSS

2018-11-07 06:29 PM
24
cve
cve

CVE-2018-19065

An issue was discovered on Foscam C2 devices with System Firmware 1.11.1.8 and Application Firmware 2.72.1.32, and Opticam i5 devices with System Firmware 1.5.2.11 and Application Firmware 2.21.1.128. The exported device configuration is encrypted with the hardcoded BpP+2R9*Q password in some cases...

7.5CVSS

7.6AI Score

0.006EPSS

2018-11-07 06:29 PM
17
cve
cve

CVE-2018-19066

An issue was discovered on Foscam C2 devices with System Firmware 1.11.1.8 and Application Firmware 2.72.1.32, and Opticam i5 devices with System Firmware 1.5.2.11 and Application Firmware 2.21.1.128. The exported device configuration is encrypted with the hardcoded Pxift* password in some cases.

7.5CVSS

7.6AI Score

0.006EPSS

2018-11-07 06:29 PM
18
cve
cve

CVE-2018-19067

An issue was discovered on Foscam C2 devices with System Firmware 1.11.1.8 and Application Firmware 2.72.1.32, and Opticam i5 devices with System Firmware 1.5.2.11 and Application Firmware 2.21.1.128. There is a hardcoded Ak47@99 password for the factory~ account.

9.8CVSS

9.5AI Score

0.007EPSS

2018-11-07 06:29 PM
19
cve
cve

CVE-2018-19068

An issue was discovered on Foscam Opticam i5 devices with System Firmware 1.5.2.11 and Application Firmware 2.21.1.128. The CGIProxy.fcgi?cmd=setTelnetSwitch feature is authorized for hidden factory credentials.

4.9CVSS

5.3AI Score

0.001EPSS

2018-11-07 06:29 PM
25
cve
cve

CVE-2018-19069

An issue was discovered on Foscam C2 devices with System Firmware 1.11.1.8 and Application Firmware 2.72.1.32, and Opticam i5 devices with System Firmware 1.5.2.11 and Application Firmware 2.21.1.128. The CGIProxy.fcgi?cmd=setTelnetSwitch feature is authorized for the root user with a password of t...

9.8CVSS

9.5AI Score

0.007EPSS

2018-11-07 06:29 PM
21
cve
cve

CVE-2018-19070

An issue was discovered on Foscam C2 devices with System Firmware 1.11.1.8 and Application Firmware 2.72.1.32, and Opticam i5 devices with System Firmware 1.5.2.11 and Application Firmware 2.21.1.128. They allow remote attackers to execute arbitrary OS commands via shell metacharacters in the usrNa...

7.2CVSS

7.5AI Score

0.01EPSS

2018-11-07 06:29 PM
23
cve
cve

CVE-2018-19071

An issue was discovered on Foscam C2 devices with System Firmware 1.11.1.8 and Application Firmware 2.72.1.32, and Opticam i5 devices with System Firmware 1.5.2.11 and Application Firmware 2.21.1.128. /mnt/mtd/boot.sh has 0777 permissions, allowing local users to control the commands executed at sy...

7.8CVSS

7.6AI Score

0.0004EPSS

2018-11-07 06:29 PM
21
cve
cve

CVE-2018-19072

An issue was discovered on Foscam C2 devices with System Firmware 1.11.1.8 and Application Firmware 2.72.1.32, and Opticam i5 devices with System Firmware 1.5.2.11 and Application Firmware 2.21.1.128. /mnt/mtd/app has 0777 permissions, allowing local users to replace an archive file (within that di...

5.5CVSS

5.5AI Score

0.0004EPSS

2018-11-07 06:29 PM
24
Total number of security vulnerabilities65