Vulnerabilities > Foscam

DATE CVE VULNERABILITY TITLE RISK
2018-11-07 CVE-2018-19065 Use of Hard-coded Credentials vulnerability in multiple products
An issue was discovered on Foscam C2 devices with System Firmware 1.11.1.8 and Application Firmware 2.72.1.32, and Opticam i5 devices with System Firmware 1.5.2.11 and Application Firmware 2.21.1.128.
network
low complexity
opticam foscam CWE-798
5.0
2018-11-07 CVE-2018-19064 Weak Password Requirements vulnerability in multiple products
An issue was discovered on Foscam C2 devices with System Firmware 1.11.1.8 and Application Firmware 2.72.1.32, and Opticam i5 devices with System Firmware 1.5.2.11 and Application Firmware 2.21.1.128.
network
low complexity
opticam foscam CWE-521
critical
10.0
2018-11-07 CVE-2018-19063 Use of Hard-coded Credentials vulnerability in multiple products
An issue was discovered on Foscam C2 devices with System Firmware 1.11.1.8 and Application Firmware 2.72.1.32, and Opticam i5 devices with System Firmware 1.5.2.11 and Application Firmware 2.21.1.128.
network
low complexity
opticam foscam CWE-798
critical
10.0
2018-09-19 CVE-2017-2877 Improper Handling of Exceptional Conditions vulnerability in Foscam C1 Firmware 2.52.2.43
A missing error check exists in the Multi-Camera interface used by the Foscam C1 Indoor HD Camera running application firmware 2.52.2.43.
network
low complexity
foscam CWE-755
7.5
2018-09-19 CVE-2017-2876 Classic Buffer Overflow vulnerability in Foscam C1 Firmware 2.52.2.43
An exploitable buffer overflow vulnerability exists in the Multi-Camera interface used by the Foscam C1 Indoor HD Camera running application firmware 2.52.2.43.
network
low complexity
foscam CWE-120
5.0
2018-09-19 CVE-2017-2873 OS Command Injection vulnerability in Foscam C1 Firmware 2.52.2.43
An exploitable command injection vulnerability exists in the web management interface used by the Foscam C1 Indoor HD Camera running application firmware 2.52.2.43.
network
low complexity
foscam CWE-78
6.5
2018-09-19 CVE-2017-2879 Classic Buffer Overflow vulnerability in Foscam C1 Firmware 2.52.2.43
An exploitable buffer overflow vulnerability exists in the UPnP implementation used by the Foscam C1 Indoor HD Camera running application firmware 2.52.2.43.
2.9
2018-09-19 CVE-2017-2878 Classic Buffer Overflow vulnerability in Foscam C1 Firmware 2.52.2.43
An exploitable buffer overflow vulnerability exists in the web management interface used by the Foscam C1 Indoor HD Camera running application firmware 2.52.2.43.
network
low complexity
foscam CWE-120
5.0
2018-09-19 CVE-2017-2875 Classic Buffer Overflow vulnerability in Foscam C1 Firmware 2.52.2.43
An exploitable buffer overflow vulnerability exists in the Multi-Camera interface used by the Foscam C1 Indoor HD Camera running application firmware 2.52.2.43.
network
low complexity
foscam CWE-120
6.4
2018-09-19 CVE-2017-2855 Classic Buffer Overflow vulnerability in Foscam C1 Firmware 2.52.2.43
An exploitable buffer overflow vulnerability exists in the DDNS client used by the Foscam C1 Indoor HD Camera running application firmware 2.52.2.43.
network
foscam CWE-120
critical
9.3