Vulnerabilities > Foscam > C1 Indoor HD Camera Firmware

DATE CVE VULNERABILITY TITLE RISK
2017-06-27 CVE-2017-2841 OS Command Injection vulnerability in Foscam C1 Indoor HD Camera Firmware 2.52.2.37
An exploitable command injection vulnerability exists in the web management interface used by the Foscam C1 Indoor HD Camera running application firmware 2.52.2.37.
network
low complexity
foscam CWE-78
6.5
2017-06-21 CVE-2017-2831 Classic Buffer Overflow vulnerability in Foscam C1 Indoor HD Camera Firmware 2.52.2.37
An exploitable buffer overflow vulnerability exists in the web management interface used by the Foscam C1 Indoor HD Camera running application firmware 2.52.2.37.
network
low complexity
foscam CWE-120
5.0
2017-06-21 CVE-2017-2830 Classic Buffer Overflow vulnerability in Foscam C1 Indoor HD Camera Firmware 2.52.2.37
An exploitable buffer overflow vulnerability exists in the web management interface used by the Foscam C1 Indoor HD Camera running application firmware 2.52.2.37.
network
low complexity
foscam CWE-120
5.0
2017-06-21 CVE-2017-2829 Path Traversal vulnerability in Foscam C1 Indoor HD Camera Firmware 2.52.2.37
An exploitable directory traversal vulnerability exists in the web management interface used by the Foscam C1 Indoor HD Camera running application firmware 2.52.2.37.
network
low complexity
foscam CWE-22
4.0
2017-06-21 CVE-2017-2828 OS Command Injection vulnerability in Foscam C1 Indoor HD Camera Firmware 2.52.2.37
An exploitable command injection vulnerability exists in the web management interface used by the Foscam C1 Indoor HD Camera running application firmware 2.52.2.37.
network
low complexity
foscam CWE-78
6.5
2017-06-21 CVE-2017-2827 OS Command Injection vulnerability in Foscam C1 Indoor HD Camera Firmware 2.52.2.37
An exploitable command injection vulnerability exists in the web management interface used by the Foscam C1 Indoor HD Camera running application firmware 2.52.2.37.
network
low complexity
foscam CWE-78
6.5