Vulnerabilities > Foscam

DATE CVE VULNERABILITY TITLE RISK
2014-05-14 CVE-2014-1849 Credentials Management vulnerability in Foscam IP Camera Firmware 11.37.2.49
Foscam IP camera 11.37.2.49 and other versions, when using the Foscam DynDNS option, generates credentials based on predictable camera subdomain names, which allows remote attackers to spoof or hijack arbitrary cameras and conduct other attacks by modifying arbitrary camera records in the Foscam DNS server.
network
low complexity
foscam CWE-255
critical
10.0
2014-03-06 CVE-2014-1911 Improper Authentication vulnerability in Foscam Fi8919W and Fi8919W Firmware
The Foscam FI8910W camera with firmware before 11.37.2.55 allows remote attackers to obtain sensitive video and image data via a blank username and password.
network
low complexity
foscam CWE-287
7.8
2013-11-20 CVE-2013-5215 Cross-Site Scripting vulnerability in Foscam Wireless IP Camera
Cross-site scripting (XSS) vulnerability in the web interface "WiFi scan" option in FOSCAM Wireless IP Cameras allows remote attackers to inject arbitrary web script or HTML via the SSID.
network
foscam CWE-79
4.3
2013-03-15 CVE-2013-2560 Path Traversal vulnerability in Foscam Fi8919W
Directory traversal vulnerability in the web interface on Foscam devices with firmware before 11.37.2.49 allows remote attackers to read arbitrary files via a ..
network
low complexity
foscam CWE-22
7.8
2012-12-21 CVE-2012-3002 Improper Authentication vulnerability in multiple products
The web interface on (1) Foscam and (2) Wansview IP cameras allows remote attackers to bypass authentication, and perform administrative functions or read the admin password, via a direct request to an unspecified URL.
network
low complexity
foscam wansview CWE-287
critical
10.0