Lucene search

K

Camera Security Vulnerabilities

cve
cve

CVE-2023-5038

badmonkey, a Security Researcher has found a flaw that allows for a unauthenticated DoS attack on the camera. An attacker runs a crafted URL, nobody can access the web management page of the camera. and must manually restart the device or re-power it. The manufacturer has released patch firmware...

6.9AI Score

0.0004EPSS

2024-06-25 03:15 AM
5
cve
cve

CVE-2024-5463

A vulnerability regarding buffer copy without checking the size of input ('Classic Buffer Overflow') has been found in the login component. This allows remote attackers to conduct denial-of-service attacks via unspecified vectors. This attack only affects the login service which will automatically....

6.5CVSS

7.4AI Score

0.0004EPSS

2024-06-04 10:15 AM
3
cve
cve

CVE-2024-5095

A vulnerability classified as problematic has been found in Victor Zsviot Camera 8.26.31. This affects an unknown part of the component MQTT Packet Handler. The manipulation leads to denial of service. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and....

6.5CVSS

6.6AI Score

0.0004EPSS

2024-05-19 02:15 AM
15
cve
cve

CVE-2023-6322

A stack-based buffer overflow vulnerability exists in the message parsing functionality of the Roku Indoor Camera SE version 3.0.2.4679 and Wyze Cam v3 version 4.36.11.5859. A specially crafted message can lead to stack-based buffer overflow. An attacker can make authenticated requests to trigger.....

7.2CVSS

7AI Score

0.0004EPSS

2024-05-15 01:15 PM
6
cve
cve

CVE-2024-3434

A vulnerability classified as critical was found in CP Plus Wi-Fi Camera up to 20240401. Affected by this vulnerability is an unknown functionality of the component User Management. The manipulation leads to improper authorization. The attack can be launched remotely. The exploit has been...

5.4CVSS

6.7AI Score

0.0004EPSS

2024-04-08 12:15 AM
41
cve
cve

CVE-2024-20854

Improper handling of insufficient privileges vulnerability in Samsung Camera prior to versions 12.1.0.31 in Android 12, 13.1.02.07 in Android 13, and 14.0.01.06 in Android 14 allows local attackers to access image...

5.9CVSS

6.5AI Score

0.0004EPSS

2024-04-02 03:15 AM
29
cve
cve

CVE-2024-2995

A vulnerability was found in NUUO Camera up to 20240319 and classified as problematic. This issue affects some unknown processing of the file /deletefile.php. The manipulation of the argument filename leads to denial of service. The attack may be initiated remotely. The exploit has been disclosed.....

5.4CVSS

6.7AI Score

0.0004EPSS

2024-03-27 08:15 PM
30
cve
cve

CVE-2023-50488

An issue in Blurams Lumi Security Camera (A31C) v23.0406.435.4120 allows attackers to execute arbitrary...

9.8CVSS

9.6AI Score

0.002EPSS

2024-02-02 10:15 AM
17
cve
cve

CVE-2023-51820

An issue in Blurams Lumi Security Camera (A31C) v.2.3.38.12558 allows a physically proximate attackers to execute arbitrary...

6.8CVSS

6.9AI Score

0.001EPSS

2024-02-02 10:15 AM
12
cve
cve

CVE-2023-39509

A command injection vulnerability exists in Bosch IP cameras that allows an authenticated user with administrative rights to run arbitrary commands on the OS of the...

7.2CVSS

7.2AI Score

0.0004EPSS

2023-12-18 01:15 PM
15
cve
cve

CVE-2023-35867

An improper handling of a malformed API answer packets to API clients in Bosch BT software products can allow an unauthenticated attacker to cause a Denial of Service (DoS) situation. To exploit this vulnerability an attacker has to replace an existing API server e.g. through Man-in-the-Middle...

5.9CVSS

5.7AI Score

0.001EPSS

2023-12-18 01:15 PM
17
cve
cve

CVE-2022-41677

An information disclosure vulnerability was discovered in Bosch IP camera devices allowing an unauthenticated attacker to retrieve information (like capabilities) about the device itself and network settings of the device, disclosing possibly internal network settings if the device is connected to....

5.3CVSS

5.2AI Score

0.001EPSS

2023-12-18 01:15 PM
9
cve
cve

CVE-2023-6118

Path Traversal: '/../filedir' vulnerability in Neutron IP Camera allows Absolute Path Traversal.This issue affects IP Camera: before...

7.5CVSS

7.5AI Score

0.001EPSS

2023-11-23 03:15 PM
18
cve
cve

CVE-2023-5037

badmonkey, a Security Researcher has found a flaw that allows for a authenticated command injection on the camera. An attacker could inject malicious into request packets to execute command. The manufacturer has released patch firmware for the flaw, please refer to the manufacturer's report for...

7.2AI Score

0.0004EPSS

2023-11-13 08:15 AM
12
cve
cve

CVE-2023-4249

Zavio CF7500, CF7300, CF7201, CF7501, CB3211, CB3212, CB5220, CB6231, B8520, B8220, and CD321 IP Cameras with firmware version M2.1.6.05 has a command injection vulnerability in their implementation of their binaries and handling of network...

9.8CVSS

9.4AI Score

0.001EPSS

2023-11-08 11:15 PM
32
cve
cve

CVE-2023-45225

Zavio CF7500, CF7300, CF7201, CF7501, CB3211, CB3212, CB5220, CB6231, B8520, B8220, and CD321 IP Cameras with firmware version M2.1.6.05 are vulnerable to multiple instances of stack-based overflows. While parsing certain XML elements from incoming network requests, the product does not...

9.8CVSS

9.7AI Score

0.002EPSS

2023-11-08 11:15 PM
28
cve
cve

CVE-2023-43755

Zavio CF7500, CF7300, CF7201, CF7501, CB3211, CB3212, CB5220, CB6231, B8520, B8220, and CD321 IP Cameras with firmware version M2.1.6.05 are vulnerable to multiple instances of stack-based overflows. During the processing and parsing of certain fields in XML elements from incoming network...

9.8CVSS

9.7AI Score

0.002EPSS

2023-11-08 11:15 PM
26
cve
cve

CVE-2023-3959

Zavio CF7500, CF7300, CF7201, CF7501, CB3211, CB3212, CB5220, CB6231, B8520, B8220, and CD321 IP Cameras with firmware version M2.1.6.05 are vulnerable to multiple instances of stack-based overflows. While processing XML elements from incoming network requests, the product does not...

9.8CVSS

9.7AI Score

0.002EPSS

2023-11-08 11:15 PM
18
cve
cve

CVE-2023-39435

Zavio CF7500, CF7300, CF7201, CF7501, CB3211, CB3212, CB5220, CB6231, B8520, B8220, and CD321 IP Cameras with firmware version M2.1.6.05 are vulnerable to stack-based overflows. During the process of updating certain settings sent from incoming network requests, the product does not...

9.8CVSS

9.7AI Score

0.002EPSS

2023-11-08 11:15 PM
19
cve
cve

CVE-2023-5746

A vulnerability regarding use of externally-controlled format string is found in the cgi component. This allows remote attackers to execute arbitrary code via unspecified vectors. The following models with Synology Camera Firmware versions before 1.0.5-0185 may be affected: BC500 and...

9.8CVSS

9.6AI Score

0.001EPSS

2023-10-25 06:17 PM
18
cve
cve

CVE-2023-0773

The vulnerability exists in Uniview IP Camera due to identification and authentication failure at its web-based management interface. A remote attacker could exploit this vulnerability by sending specially crafted HTTP requests to the vulnerable device. Successful exploitation of this...

9.8CVSS

9.6AI Score

0.001EPSS

2023-09-19 10:15 AM
14
cve
cve

CVE-2023-30730

Implicit intent hijacking vulnerability in Camera prior to versions 11.0.16.43 in Android 11, 12.1.00.30, 12.0.07.53, 12.1.03.10 in Android 12, and 13.0.01.43, 13.1.00.83 in Android 13 allows local attacker to access specific...

5.5CVSS

5.2AI Score

0.0004EPSS

2023-09-06 04:15 AM
17
cve
cve

CVE-2023-3386

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in a2 Camera Trap Tracking System allows SQL Injection.This issue affects Camera Trap Tracking System: before...

9.8CVSS

9.7AI Score

0.001EPSS

2023-08-08 04:15 PM
16
cve
cve

CVE-2023-32229

Due to an error in the software interface to the secure element chip on Bosch IP cameras of family CPP13 and CPP14, the chip can be permanently damaged when enabling the Stream security option (signing of the video stream) with option MD5, SHA-1 or...

6.5CVSS

6.5AI Score

0.001EPSS

2023-06-15 11:15 AM
17
cve
cve

CVE-2023-32220

Milesight NCR/camera version 71.8.0.6-r5 allows authentication bypass through an unspecified...

9.8CVSS

9.6AI Score

0.001EPSS

2023-06-12 09:15 PM
13
cve
cve

CVE-2023-28704

Furbo dog camera has insufficient filtering for special parameter of device log management function. An unauthenticated remote attacker in the Bluetooth network with normal user privileges can exploit this vulnerability to perform command injection attack to execute arbitrary system commands or...

8.8CVSS

9.2AI Score

0.001EPSS

2023-06-02 11:15 AM
14
cve
cve

CVE-2021-45039

Multiple models of the Uniview IP Camera (e.g., IPC_G6103 B6103.16.10.B25.201218, IPC_G61, IPC21, IPC23, IPC32, IPC36, IPC62, and IPC_HCMN) offer an undocumented UDP service on port 7788 that allows a remote unauthenticated attacker to overflow an internal buffer and achieve code execution. By...

9.8CVSS

9.9AI Score

0.008EPSS

2023-05-31 08:15 PM
21
cve
cve

CVE-2023-29861

An issue found in FLIR-DVTEL version not specified allows a remote attacker to execute arbitrary code via a crafted request to the management page of the...

9.8CVSS

9.5AI Score

0.007EPSS

2023-05-15 03:15 PM
12
cve
cve

CVE-2023-29862

An issue found in Agasio-Camera device version not specified allows a remote attacker to execute arbitrary code via the check and authLevel...

9.8CVSS

9.6AI Score

0.007EPSS

2023-05-15 01:15 PM
12
cve
cve

CVE-2023-24506

Milesight NCR/camera version 71.8.0.6-r5 exposes credentials through an unspecified...

7.5CVSS

7.6AI Score

0.001EPSS

2023-05-08 09:15 PM
16
cve
cve

CVE-2023-24505

Milesight NCR/camera version 71.8.0.6-r5 discloses sensitive information through an unspecified...

7.5CVSS

7.4AI Score

0.001EPSS

2023-05-08 09:15 PM
19
cve
cve

CVE-2023-22682

Reflected Cross-Site Scripting (XSS) vulnerability in Manuel Masia | Pixedelic.Com Camera slideshow plugin <= 1.4.0.1...

7.1CVSS

5.9AI Score

0.001EPSS

2023-03-20 12:15 PM
25
cve
cve

CVE-2023-22368

Untrusted search path vulnerability in ELECOM Camera Assistant 1.00 and QuickFileDealer Ver.1.2.1 and earlier allows an attacker to gain privileges via a Trojan horse DLL in an unspecified...

7.8CVSS

7.7AI Score

0.001EPSS

2023-02-15 01:15 AM
21
cve
cve

CVE-2023-22370

Stored cross-site scripting vulnerability in Wired/Wireless LAN Pan/Tilt Network Camera CS-WMV02G all versions allows a network-adjacent authenticated attacker to inject an arbitrary script. NOTE: This vulnerability only affects products that are no longer supported by the...

5.2CVSS

4.8AI Score

0.0005EPSS

2023-02-14 03:15 AM
26
cve
cve

CVE-2023-22375

Cross-site request forgery (CSRF) vulnerability in Wired/Wireless LAN Pan/Tilt Network Camera CS-WMV02G all versions allows a remote unauthenticated attacker to hijack the authentication and conduct arbitrary operations by having a logged-in user to view a malicious page. NOTE: This vulnerability.....

8.8CVSS

8.8AI Score

0.001EPSS

2023-02-14 03:15 AM
27
cve
cve

CVE-2023-22376

Reflected cross-site scripting vulnerability in Wired/Wireless LAN Pan/Tilt Network Camera CS-WMV02G all versions allows a remote unauthenticated attacker to inject arbitrary script to inject an arbitrary script. NOTE: This vulnerability only affects products that are no longer supported by the...

6.1CVSS

6AI Score

0.001EPSS

2023-02-14 03:15 AM
28
cve
cve

CVE-2022-34138

Insecure direct object references (IDOR) in the web server of Biltema IP and Baby Camera Software v124 allows attackers to access sensitive...

7.5CVSS

7.4AI Score

0.001EPSS

2023-02-03 03:15 PM
16
cve
cve

CVE-2022-4621

Panasonic Sanyo CCTV Network Cameras versions 1.02-05 and 2.03-0x are vulnerable to CSRFs that can be exploited to allow an attacker to perform changes with administrator level...

8.8CVSS

8.6AI Score

0.001EPSS

2023-01-17 05:15 PM
29
cve
cve

CVE-2022-3270

In multiple products by Festo a remote unauthenticated attacker could use functions of an undocumented protocol which could lead to a complete loss of confidentiality, integrity and...

9.8CVSS

9.3AI Score

0.003EPSS

2022-12-01 11:15 AM
38
cve
cve

CVE-2017-15236

Tiandy IP cameras 5.56.17.120 do not properly restrict a certain proprietary protocol, which allows remote attackers to read settings via a crafted request to TCP port 3001, as demonstrated by config* files and...

7.5CVSS

7.3AI Score

0.006EPSS

2022-10-03 04:23 PM
53
cve
cve

CVE-2017-15885

Reflected XSS in the web administration portal on the Axis 2100 Network Camera 2.03 allows an attacker to execute arbitrary JavaScript via the conf_Layout_OwnTitle parameter to view/view.shtml. NOTE: this might overlap...

6.1CVSS

6.2AI Score

0.005EPSS

2022-10-03 04:23 PM
23
cve
cve

CVE-2017-9828

'/cgi-bin/admin/testserver.cgi' of the web service in most of the VIVOTEK Network Cameras is vulnerable to shell command injection, which allows remote attackers to execute any shell command as root via a crafted HTTP request. This vulnerability is already verified on VIVOTEK Network Camera...

9.8CVSS

9.4AI Score

0.006EPSS

2022-10-03 04:23 PM
40
cve
cve

CVE-2017-9829

'/cgi-bin/admin/downloadMedias.cgi' of the web service in most of the VIVOTEK Network Cameras is vulnerable, which allows remote attackers to read any file on the camera's Linux filesystem via a crafted HTTP request containing ".." sequences. This vulnerability is already verified on VIVOTEK...

7.5CVSS

7.3AI Score

0.019EPSS

2022-10-03 04:23 PM
34
cve
cve

CVE-2017-8223

On Wireless IP Camera (P2P) WIFICAM devices, an attacker can use the RTSP server on port 10554/tcp to watch the streaming without authentication via tcp/av0_1 or...

7.5CVSS

8.1AI Score

0.002EPSS

2022-10-03 04:23 PM
34
cve
cve

CVE-2017-8403

360fly 4K cameras allow unauthenticated Wi-Fi password changes and complete access with REST by using the Bluetooth Low Energy pairing procedure, which is available at any time and does not require a password. This affects firmware 2.1.4. Exploitation can use the 360fly Android or iOS application,....

8.8CVSS

8.4AI Score

0.001EPSS

2022-10-03 04:23 PM
29
2
cve
cve

CVE-2017-8224

Wireless IP Camera (P2P) WIFICAM devices have a backdoor root account that can be accessed with...

9.8CVSS

9.4AI Score

0.003EPSS

2022-10-03 04:23 PM
171
cve
cve

CVE-2017-8221

Wireless IP Camera (P2P) WIFICAM devices rely on a cleartext UDP tunnel protocol (aka the Cloud feature) for communication between an Android application and a camera device, which allows remote attackers to obtain sensitive information by sniffing the...

7.5CVSS

7.6AI Score

0.011EPSS

2022-10-03 04:23 PM
29
cve
cve

CVE-2017-8225

On Wireless IP Camera (P2P) WIFICAM devices, access to .ini files (containing credentials) is not correctly checked. An attacker can bypass authentication by providing an empty loginuse parameter and an empty loginpas parameter in the...

9.8CVSS

9.5AI Score

0.003EPSS

2022-10-03 04:23 PM
109
cve
cve

CVE-2017-8222

Wireless IP Camera (P2P) WIFICAM devices have an "Apple Production IOS Push Services" private RSA key and certificate stored in /system/www/pem/ck.pem inside the firmware, which allows attackers to obtain sensitive...

7.5CVSS

7.8AI Score

0.002EPSS

2022-10-03 04:23 PM
25
cve
cve

CVE-2001-1543

Axis network camera 2120, 2110, 2100, 200+ and 200 contains a default administration password "pass", which allows remote attackers to gain access to the...

7.1AI Score

0.009EPSS

2022-10-03 04:22 PM
30
Total number of security vulnerabilities280