Vulnerabilities > Foscam > Medium

DATE CVE VULNERABILITY TITLE RISK
2017-06-21 CVE-2017-2829 Path Traversal vulnerability in Foscam C1 Indoor HD Camera Firmware 2.52.2.37
An exploitable directory traversal vulnerability exists in the web management interface used by the Foscam C1 Indoor HD Camera running application firmware 2.52.2.37.
network
low complexity
foscam CWE-22
4.0
2017-06-21 CVE-2017-2828 OS Command Injection vulnerability in Foscam C1 Indoor HD Camera Firmware 2.52.2.37
An exploitable command injection vulnerability exists in the web management interface used by the Foscam C1 Indoor HD Camera running application firmware 2.52.2.37.
network
low complexity
foscam CWE-78
6.5
2017-06-21 CVE-2017-2827 OS Command Injection vulnerability in Foscam C1 Indoor HD Camera Firmware 2.52.2.37
An exploitable command injection vulnerability exists in the web management interface used by the Foscam C1 Indoor HD Camera running application firmware 2.52.2.37.
network
low complexity
foscam CWE-78
6.5
2017-04-10 CVE-2017-7648 Use of Hard-coded Credentials vulnerability in Foscam products
Foscam networked devices use the same hardcoded SSL private key across different customers' installations, which allows remote attackers to defeat cryptographic protection mechanisms by leveraging knowledge of this key from another installation.
network
foscam CWE-798
4.3
2013-11-20 CVE-2013-5215 Cross-Site Scripting vulnerability in Foscam Wireless IP Camera
Cross-site scripting (XSS) vulnerability in the web interface "WiFi scan" option in FOSCAM Wireless IP Cameras allows remote attackers to inject arbitrary web script or HTML via the SSID.
network
foscam CWE-79
4.3