Vulnerabilities > Foscam > C1 Firmware

DATE CVE VULNERABILITY TITLE RISK
2018-09-19 CVE-2017-2877 Improper Handling of Exceptional Conditions vulnerability in Foscam C1 Firmware 2.52.2.43
A missing error check exists in the Multi-Camera interface used by the Foscam C1 Indoor HD Camera running application firmware 2.52.2.43.
network
low complexity
foscam CWE-755
7.5
2018-09-19 CVE-2017-2876 Classic Buffer Overflow vulnerability in Foscam C1 Firmware 2.52.2.43
An exploitable buffer overflow vulnerability exists in the Multi-Camera interface used by the Foscam C1 Indoor HD Camera running application firmware 2.52.2.43.
network
low complexity
foscam CWE-120
5.0
2018-09-19 CVE-2017-2873 OS Command Injection vulnerability in Foscam C1 Firmware 2.52.2.43
An exploitable command injection vulnerability exists in the web management interface used by the Foscam C1 Indoor HD Camera running application firmware 2.52.2.43.
network
low complexity
foscam CWE-78
6.5
2018-09-19 CVE-2017-2879 Classic Buffer Overflow vulnerability in Foscam C1 Firmware 2.52.2.43
An exploitable buffer overflow vulnerability exists in the UPnP implementation used by the Foscam C1 Indoor HD Camera running application firmware 2.52.2.43.
2.9
2018-09-19 CVE-2017-2878 Classic Buffer Overflow vulnerability in Foscam C1 Firmware 2.52.2.43
An exploitable buffer overflow vulnerability exists in the web management interface used by the Foscam C1 Indoor HD Camera running application firmware 2.52.2.43.
network
low complexity
foscam CWE-120
5.0
2018-09-19 CVE-2017-2875 Classic Buffer Overflow vulnerability in Foscam C1 Firmware 2.52.2.43
An exploitable buffer overflow vulnerability exists in the Multi-Camera interface used by the Foscam C1 Indoor HD Camera running application firmware 2.52.2.43.
network
low complexity
foscam CWE-120
6.4
2018-09-19 CVE-2017-2855 Classic Buffer Overflow vulnerability in Foscam C1 Firmware 2.52.2.43
An exploitable buffer overflow vulnerability exists in the DDNS client used by the Foscam C1 Indoor HD Camera running application firmware 2.52.2.43.
network
foscam CWE-120
critical
9.3
2018-09-17 CVE-2017-2872 Improper Authentication vulnerability in Foscam C1 Firmware 2.52.2.43
Insufficient security checks exist in the recovery procedure used by the Foscam C1 Indoor HD Camera running application firmware 2.52.2.43.
network
low complexity
foscam CWE-287
critical
9.0
2018-09-17 CVE-2017-2857 Classic Buffer Overflow vulnerability in Foscam C1 Firmware 2.52.2.43
An exploitable buffer overflow vulnerability exists in the DDNS client used by the Foscam C1 Indoor HD Camera running application firmware 2.52.2.43.
network
foscam CWE-120
critical
9.3
2018-09-17 CVE-2017-2856 Classic Buffer Overflow vulnerability in Foscam C1 Firmware 2.52.2.43
An exploitable buffer overflow vulnerability exists in the DDNS client used by the Foscam C1 Indoor HD Camera running application firmware 2.52.2.43.
network
foscam CWE-120
critical
9.3