Vulnerabilities > Foscam > Medium

DATE CVE VULNERABILITY TITLE RISK
2020-01-29 CVE-2013-2574 Incorrect Authorization vulnerability in Foscam Fi8620 Firmware
An Access vulnerability exists in FOSCAM IP Camera FI8620 due to insufficient access restrictions in the /tmpfs/ and /log/ directories, which could let a malicious user obtain sensitive information.
network
low complexity
foscam CWE-863
5.0
2018-11-07 CVE-2018-19080 Cross-site Scripting vulnerability in multiple products
An issue was discovered on Foscam Opticam i5 devices with System Firmware 1.5.2.11 and Application Firmware 2.21.1.128.
4.3
2018-11-07 CVE-2018-19078 Insufficiently Protected Credentials vulnerability in multiple products
An issue was discovered on Foscam Opticam i5 devices with System Firmware 1.5.2.11 and Application Firmware 2.21.1.128.
network
low complexity
opticam foscam CWE-522
5.0
2018-11-07 CVE-2018-19076 Improper Authentication vulnerability in multiple products
An issue was discovered on Foscam C2 devices with System Firmware 1.11.1.8 and Application Firmware 2.72.1.32, and Opticam i5 devices with System Firmware 1.5.2.11 and Application Firmware 2.21.1.128.
network
low complexity
opticam foscam CWE-287
5.0
2018-11-07 CVE-2018-19075 Information Exposure vulnerability in multiple products
An issue was discovered on Foscam C2 devices with System Firmware 1.11.1.8 and Application Firmware 2.72.1.32, and Opticam i5 devices with System Firmware 1.5.2.11 and Application Firmware 2.21.1.128.
network
low complexity
opticam foscam CWE-200
5.0
2018-11-07 CVE-2018-19074 An issue was discovered on Foscam C2 devices with System Firmware 1.11.1.8 and Application Firmware 2.72.1.32, and Opticam i5 devices with System Firmware 1.5.2.11 and Application Firmware 2.21.1.128.
network
low complexity
opticam foscam
5.0
2018-11-07 CVE-2018-19071 Incorrect Permission Assignment for Critical Resource vulnerability in multiple products
An issue was discovered on Foscam C2 devices with System Firmware 1.11.1.8 and Application Firmware 2.72.1.32, and Opticam i5 devices with System Firmware 1.5.2.11 and Application Firmware 2.21.1.128.
local
low complexity
opticam foscam CWE-732
4.6
2018-11-07 CVE-2018-19068 An issue was discovered on Foscam Opticam i5 devices with System Firmware 1.5.2.11 and Application Firmware 2.21.1.128.
network
low complexity
opticam foscam
4.0
2018-11-07 CVE-2018-19066 Use of Hard-coded Credentials vulnerability in multiple products
An issue was discovered on Foscam C2 devices with System Firmware 1.11.1.8 and Application Firmware 2.72.1.32, and Opticam i5 devices with System Firmware 1.5.2.11 and Application Firmware 2.21.1.128.
network
low complexity
opticam foscam CWE-798
5.0
2018-11-07 CVE-2018-19065 Use of Hard-coded Credentials vulnerability in multiple products
An issue was discovered on Foscam C2 devices with System Firmware 1.11.1.8 and Application Firmware 2.72.1.32, and Opticam i5 devices with System Firmware 1.5.2.11 and Application Firmware 2.21.1.128.
network
low complexity
opticam foscam CWE-798
5.0