CVE-2018-19070

An issue was discovered on Foscam C2 devices with System Firmware 1.11.1.8 and Application Firmware 2.72.1.32, and Opticam i5 devices with System Firmware 1.5.2.11 and Application Firmware 2.21.1.128. They allow remote attackers to execute arbitrary OS commands via shell metacharacters in the usrName parameter of a CGIProxy.fcgi addAccount action.
References
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:o:opticam:i5_application_firmware:2.21.1.128:*:*:*:*:*:*:*
cpe:2.3:o:opticam:i5_system_firmware:1.5.2.11:*:*:*:*:*:*:*
cpe:2.3:h:opticam:i5:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
OR cpe:2.3:o:foscam:c2_application_firmware:2.72.1.32:*:*:*:*:*:*:*
cpe:2.3:o:foscam:c2_system_firmware:1.11.1.8:*:*:*:*:*:*:*
cpe:2.3:h:foscam:c2:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-11-07 18:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-19070

Mitre link : CVE-2018-19070

CVE.ORG link : CVE-2018-19070


JSON object : View

Products Affected

opticam

  • i5_system_firmware
  • i5
  • i5_application_firmware

foscam

  • c2
  • c2_system_firmware
  • c2_application_firmware
CWE
CWE-78

Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')