Vulnerabilities > Foscam > C1 Firmware > 2.52.2.43

DATE CVE VULNERABILITY TITLE RISK
2018-09-17 CVE-2017-2854 Classic Buffer Overflow vulnerability in Foscam C1 Firmware 2.52.2.43
An exploitable buffer overflow vulnerability exists in the DDNS client used by the Foscam C1 Indoor HD Camera running application firmware 2.52.2.43.
network
foscam CWE-120
critical
9.3
2018-09-17 CVE-2017-2874 Unspecified vulnerability in Foscam C1 Firmware 2.52.2.43
An information disclosure vulnerability exists in the Multi-Camera interface used by the Foscam C1 Indoor HD Camera running application firmware 2.52.2.43.
network
low complexity
foscam
5.0
2018-04-17 CVE-2017-2871 Improper Authentication vulnerability in Foscam C1 Firmware 2.52.2.43
Insufficient security checks exist in the recovery procedure used by the Foscam C1 Indoor HD Camera running application firmware 2.52.2.43.
low complexity
foscam CWE-287
5.8