Vulnerabilities > Wificam

DATE CVE VULNERABILITY TITLE RISK
2017-04-25 CVE-2017-8225 Insufficiently Protected Credentials vulnerability in Wificam Wireless IP Camera (P2P) Firmware
On Wireless IP Camera (P2P) WIFICAM devices, access to .ini files (containing credentials) is not correctly checked.
network
low complexity
wificam CWE-522
7.5
2017-04-25 CVE-2017-8224 Use of Hard-coded Credentials vulnerability in Wificam Wireless IP Camera (P2P) Firmware
Wireless IP Camera (P2P) WIFICAM devices have a backdoor root account that can be accessed with TELNET.
network
low complexity
wificam CWE-798
critical
10.0
2017-04-25 CVE-2017-8223 Improper Authentication vulnerability in Wificam Wireless IP Camera (P2P) Firmware
On Wireless IP Camera (P2P) WIFICAM devices, an attacker can use the RTSP server on port 10554/tcp to watch the streaming without authentication via tcp/av0_1 or tcp/av0_0.
network
low complexity
wificam CWE-287
5.0
2017-04-25 CVE-2017-8222 Insufficiently Protected Credentials vulnerability in Wificam Wireless IP Camera (P2P) Firmware
Wireless IP Camera (P2P) WIFICAM devices have an "Apple Production IOS Push Services" private RSA key and certificate stored in /system/www/pem/ck.pem inside the firmware, which allows attackers to obtain sensitive information.
network
low complexity
wificam CWE-522
5.0
2017-04-25 CVE-2017-8221 Missing Encryption of Sensitive Data vulnerability in Wificam Wireless IP Camera (P2P) Firmware
Wireless IP Camera (P2P) WIFICAM devices rely on a cleartext UDP tunnel protocol (aka the Cloud feature) for communication between an Android application and a camera device, which allows remote attackers to obtain sensitive information by sniffing the network.
network
low complexity
wificam CWE-311
5.0