Vulnerabilities > Foscam > C1 HD Indoor Camera Firmware

DATE CVE VULNERABILITY TITLE RISK
2017-06-21 CVE-2017-2805 Out-of-bounds Write vulnerability in Foscam C1 HD Indoor Camera Firmware 1.9.3.17
An exploitable stack-based buffer overflow vulnerability exists in the web management interface used by the Foscam C1 Indoor HD Camera.
network
low complexity
foscam CWE-787
critical
9.8