Vulnerabilities > Foscam > Critical

DATE CVE VULNERABILITY TITLE RISK
2018-09-19 CVE-2017-2875 Classic Buffer Overflow vulnerability in Foscam C1 Firmware 2.52.2.43
An exploitable buffer overflow vulnerability exists in the Multi-Camera interface used by the Foscam C1 Indoor HD Camera running application firmware 2.52.2.43.
network
low complexity
foscam CWE-120
critical
9.1
2017-06-21 CVE-2016-8731 Use of Hard-coded Credentials vulnerability in Foscam C1 Webcam Firmware 1.9.1.12
Hard-coded FTP credentials (r:r) are included in the Foscam C1 running firmware 1.9.1.12.
network
low complexity
foscam CWE-798
critical
9.8
2017-06-21 CVE-2017-2805 Out-of-bounds Write vulnerability in Foscam C1 HD Indoor Camera Firmware 1.9.3.17
An exploitable stack-based buffer overflow vulnerability exists in the web management interface used by the Foscam C1 Indoor HD Camera.
network
low complexity
foscam CWE-787
critical
9.8