Vulnerabilities (CVE)

Filtered by vendor Foscam Subscribe
Filtered by product C1 Indoor Hd Camera Firmware
Total 16 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2017-2847 1 Foscam 2 C1 Indoor Hd Camera, C1 Indoor Hd Camera Firmware 2023-12-10 6.5 MEDIUM 8.8 HIGH
In the web management interface in Foscam C1 Indoor HD cameras with application firmware 2.52.2.37, a specially crafted HTTP request can allow for a user to inject arbitrary shell characters during manual network configuration resulting in command injection. An attacker can simply send an HTTP request to the device to trigger this vulnerability.
CVE-2017-2841 1 Foscam 2 C1 Indoor Hd Camera, C1 Indoor Hd Camera Firmware 2023-12-10 6.5 MEDIUM 8.8 HIGH
An exploitable command injection vulnerability exists in the web management interface used by the Foscam C1 Indoor HD Camera running application firmware 2.52.2.37. A specially crafted HTTP request can allow for a user to inject arbitrary data in the "msmtprc" configuration file resulting in command execution. An attacker can simply send an HTTP request to the device to trigger this vulnerability.
CVE-2017-2851 1 Foscam 2 C1 Indoor Hd Camera, C1 Indoor Hd Camera Firmware 2023-12-10 6.0 MEDIUM 7.2 HIGH
In the web management interface in Foscam C1 Indoor HD cameras with application firmware 2.52.2.37, a specially crafted HTTP request can cause a buffer overflow.
CVE-2017-2831 1 Foscam 2 C1 Indoor Hd Camera, C1 Indoor Hd Camera Firmware 2023-12-10 5.0 MEDIUM 7.5 HIGH
An exploitable buffer overflow vulnerability exists in the web management interface used by the Foscam C1 Indoor HD Camera running application firmware 2.52.2.37. A specially crafted HTTP request can cause a buffer overflow resulting in overwriting arbitrary data. An attacker can simply send an HTTP request to the device to trigger this vulnerability.
CVE-2017-2827 1 Foscam 2 C1 Indoor Hd Camera, C1 Indoor Hd Camera Firmware 2023-12-10 6.5 MEDIUM 8.8 HIGH
An exploitable command injection vulnerability exists in the web management interface used by the Foscam C1 Indoor HD Camera running application firmware 2.52.2.37. A specially crafted HTTP request can allow for a user to inject arbitrary shell characters during account creation resulting in command injection. An attacker can simply send an HTTP request to the device to trigger this vulnerability.
CVE-2017-2849 1 Foscam 2 C1 Indoor Hd Camera, C1 Indoor Hd Camera Firmware 2023-12-10 6.5 MEDIUM 8.8 HIGH
In the web management interface in Foscam C1 Indoor HD cameras with application firmware 2.52.2.37, a specially crafted HTTP request can allow for a user to inject arbitrary shell characters during NTP server configuration resulting in command injection. An attacker can simply send an HTTP request to the device to trigger this vulnerability.
CVE-2017-2843 1 Foscam 2 C1 Indoor Hd Camera, C1 Indoor Hd Camera Firmware 2023-12-10 6.5 MEDIUM 8.8 HIGH
In the web management interface in Foscam C1 Indoor HD Camera running application firmware 2.52.2.37, a specially crafted HTTP request can allow for a user to inject arbitrary data in the "msmtprc" configuration file resulting in command execution. An attacker can simply send an HTTP request to the device to trigger this vulnerability.
CVE-2017-2846 1 Foscam 2 C1 Indoor Hd Camera, C1 Indoor Hd Camera Firmware 2023-12-10 6.5 MEDIUM 8.8 HIGH
In the web management interface in Foscam C1 Indoor HD cameras with application firmware 2.52.2.37, a specially crafted HTTP request can allow for a user to inject arbitrary shell characters during manual network configuration resulting in command injection. An attacker can simply send an HTTP request to the device to trigger this vulnerability.
CVE-2017-2828 1 Foscam 2 C1 Indoor Hd Camera, C1 Indoor Hd Camera Firmware 2023-12-10 6.5 MEDIUM 8.8 HIGH
An exploitable command injection vulnerability exists in the web management interface used by the Foscam C1 Indoor HD Camera running application firmware 2.52.2.37. A specially crafted HTTP request can allow for a user to inject arbitrary shell characters during account creation resulting in command injection. An attacker can simply send an HTTP request to the device to trigger this vulnerability.
CVE-2017-2845 1 Foscam 2 C1 Indoor Hd Camera, C1 Indoor Hd Camera Firmware 2023-12-10 6.5 MEDIUM 8.8 HIGH
An exploitable command injection vulnerability exists in the web management interface used by the Foscam C1 Indoor HD Camera running application firmware 2.52.2.37. A specially crafted HTTP request can allow for a user to inject arbitrary shell characters during the SMTP configuration tests resulting in command execution
CVE-2017-2850 1 Foscam 2 C1 Indoor Hd Camera, C1 Indoor Hd Camera Firmware 2023-12-10 6.5 MEDIUM 8.8 HIGH
In the web management interface in Foscam C1 Indoor HD cameras with application firmware 2.52.2.37, a specially crafted HTTP request can allow for a user to inject arbitrary characters in the pureftpd.passwd file during a username change, which in turn allows for bypassing chroot restrictions in the FTP server. An attacker can simply send an HTTP request to the device to trigger this vulnerability.
CVE-2017-2844 1 Foscam 2 C1 Indoor Hd Camera, C1 Indoor Hd Camera Firmware 2023-12-10 6.5 MEDIUM 8.8 HIGH
In the web management interface in Foscam C1 Indoor HD cameras with application firmware 2.52.2.37, a specially crafted HTTP request can allow for a user to inject arbitrary data in the "msmtprc" configuration file resulting in command execution. An attacker can simply send an HTTP request to the device to trigger this vulnerability.
CVE-2017-2829 1 Foscam 2 C1 Indoor Hd Camera, C1 Indoor Hd Camera Firmware 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
An exploitable directory traversal vulnerability exists in the web management interface used by the Foscam C1 Indoor HD Camera running application firmware 2.52.2.37. A specially crafted HTTP request can cause the application to read a file from disk but a failure to adequately filter characters results in allowing an attacker to specify a file outside of a directory. An attacker can simply send an HTTP request to the device to trigger this vulnerability.
CVE-2017-2842 1 Foscam 2 C1 Indoor Hd Camera, C1 Indoor Hd Camera Firmware 2023-12-10 6.5 MEDIUM 8.8 HIGH
In the web management interface in Foscam C1 Indoor HD Camera running application firmware 2.52.2.37, a specially crafted HTTP request can allow for a user to inject arbitrary data in the "msmtprc" configuration file resulting in command execution. An attacker can simply send an HTTP request to the device to trigger this vulnerability.
CVE-2017-2830 1 Foscam 2 C1 Indoor Hd Camera, C1 Indoor Hd Camera Firmware 2023-12-10 5.0 MEDIUM 7.5 HIGH
An exploitable buffer overflow vulnerability exists in the web management interface used by the Foscam C1 Indoor HD Camera running application firmware 2.52.2.37. A specially crafted HTTP request can cause a buffer overflow resulting in overwriting arbitrary data. An attacker can simply send an HTTP request to the device to trigger this vulnerability.
CVE-2017-2848 1 Foscam 2 C1 Indoor Hd Camera, C1 Indoor Hd Camera Firmware 2023-12-10 6.5 MEDIUM 8.8 HIGH
In the web management interface in Foscam C1 Indoor HD cameras with application firmware 2.52.2.37, a specially crafted HTTP request can allow for a user to inject arbitrary shell characters during manual network configuration resulting in command injection. An attacker can simply send an HTTP request to the device to trigger this vulnerability.