Vulnerabilities > Foscam > Critical

DATE CVE VULNERABILITY TITLE RISK
2018-09-17 CVE-2017-2857 Classic Buffer Overflow vulnerability in Foscam C1 Firmware 2.52.2.43
An exploitable buffer overflow vulnerability exists in the DDNS client used by the Foscam C1 Indoor HD Camera running application firmware 2.52.2.43.
network
foscam CWE-120
critical
9.3
2018-09-17 CVE-2017-2856 Classic Buffer Overflow vulnerability in Foscam C1 Firmware 2.52.2.43
An exploitable buffer overflow vulnerability exists in the DDNS client used by the Foscam C1 Indoor HD Camera running application firmware 2.52.2.43.
network
foscam CWE-120
critical
9.3
2018-09-17 CVE-2017-2854 Classic Buffer Overflow vulnerability in Foscam C1 Firmware 2.52.2.43
An exploitable buffer overflow vulnerability exists in the DDNS client used by the Foscam C1 Indoor HD Camera running application firmware 2.52.2.43.
network
foscam CWE-120
critical
9.3
2018-07-09 CVE-2018-6831 OS Command Injection vulnerability in Foscam products
The setSystemTime function in Foscam Cameras C1 Lite V3, and C1 V3 with firmware 2.82.2.33 and earlier, FI9800P V3, FI9803P V4, FI9851P V3, and FI9853EP V2 2.84.2.33 and earlier, FI9816P V3, FI9821EP V2, FI9821P V3, FI9826P V3, and FI9831P V3 2.81.2.33 and earlier, C1, C1 V2, C1 Lite, and C1 Lite V2 2.52.2.47 and earlier, FI9800P, FI9800P V2, FI9803P V2, FI9803P V3, and FI9851P V2 2.54.2.47 and earlier, FI9815P, FI9815P V2, FI9816P, and FI9816P V2, 2.51.2.47 and earlier, R2 and R4 2.71.1.59 and earlier, C2 and FI9961EP 2.72.1.59 and earlier, FI9900EP, FI9900P, and FI9901EP 2.74.1.59 and earlier, FI9928P 2.74.1.58 and earlier, FI9803EP and FI9853EP 2.22.2.31 and earlier, FI9803P and FI9851P 2.24.2.31 and earlier, FI9821P V2, FI9826P V2, FI9831P V2, and FI9821EP 2.21.2.31 and earlier, FI9821W V2, FI9831W, FI9826W, FI9821P, FI9831P, and FI9826P 2.11.1.120 and earlier, FI9818W V2 2.13.2.120 and earlier, FI9805W, FI9804W, FI9804P, FI9805E, and FI9805P 2.14.1.120 and earlier, FI9828P, and FI9828W 2.13.1.120 and earlier, and FI9828P V2 2.11.1.133 and earlier allows remote authenticated users to execute arbitrary commands via a ';' in the ntpServer argument.
network
low complexity
foscam CWE-78
critical
9.0
2018-04-24 CVE-2017-2832 Command Injection vulnerability in Foscam C1 Firmware 2.52.2.37
An exploitable command injection vulnerability exists in the web management interface used by the Foscam C1 Indoor HD Camera running application firmware 2.52.2.37.
network
low complexity
foscam CWE-77
critical
9.0
2017-06-21 CVE-2016-8731 Use of Hard-coded Credentials vulnerability in Foscam C1 Webcam Firmware 1.9.1.12
Hard-coded FTP credentials (r:r) are included in the Foscam C1 running firmware 1.9.1.12.
network
low complexity
foscam CWE-798
critical
9.8
2017-06-21 CVE-2017-2805 Out-of-bounds Write vulnerability in Foscam C1 HD Indoor Camera Firmware 1.9.3.17
An exploitable stack-based buffer overflow vulnerability exists in the web management interface used by the Foscam C1 Indoor HD Camera.
network
low complexity
foscam CWE-787
critical
9.8
2014-05-14 CVE-2014-1849 Credentials Management vulnerability in Foscam IP Camera Firmware 11.37.2.49
Foscam IP camera 11.37.2.49 and other versions, when using the Foscam DynDNS option, generates credentials based on predictable camera subdomain names, which allows remote attackers to spoof or hijack arbitrary cameras and conduct other attacks by modifying arbitrary camera records in the Foscam DNS server.
network
low complexity
foscam CWE-255
critical
10.0
2012-12-21 CVE-2012-3002 Improper Authentication vulnerability in multiple products
The web interface on (1) Foscam and (2) Wansview IP cameras allows remote attackers to bypass authentication, and perform administrative functions or read the admin password, via a direct request to an unspecified URL.
network
low complexity
foscam wansview CWE-287
critical
10.0