Vulnerabilities > Foscam > Low

DATE CVE VULNERABILITY TITLE RISK
2018-11-07 CVE-2018-19072 Incorrect Permission Assignment for Critical Resource vulnerability in multiple products
An issue was discovered on Foscam C2 devices with System Firmware 1.11.1.8 and Application Firmware 2.72.1.32, and Opticam i5 devices with System Firmware 1.5.2.11 and Application Firmware 2.21.1.128.
local
low complexity
opticam foscam CWE-732
3.6
2018-09-19 CVE-2017-2879 Classic Buffer Overflow vulnerability in Foscam C1 Firmware 2.52.2.43
An exploitable buffer overflow vulnerability exists in the UPnP implementation used by the Foscam C1 Indoor HD Camera running application firmware 2.52.2.43.
2.9