Vulnerabilities > Foscam > C1 Firmware > Low

DATE CVE VULNERABILITY TITLE RISK
2018-09-19 CVE-2017-2879 Classic Buffer Overflow vulnerability in Foscam C1 Firmware 2.52.2.43
An exploitable buffer overflow vulnerability exists in the UPnP implementation used by the Foscam C1 Indoor HD Camera running application firmware 2.52.2.43.
2.9