Lucene search

K

Camera Security Vulnerabilities

cve
cve

CVE-2017-8224

Wireless IP Camera (P2P) WIFICAM devices have a backdoor root account that can be accessed with...

9.8CVSS

9.4AI Score

0.003EPSS

2022-10-03 04:23 PM
171
cve
cve

CVE-2017-8403

360fly 4K cameras allow unauthenticated Wi-Fi password changes and complete access with REST by using the Bluetooth Low Energy pairing procedure, which is available at any time and does not require a password. This affects firmware 2.1.4. Exploitation can use the 360fly Android or iOS application,....

8.8CVSS

8.4AI Score

0.001EPSS

2022-10-03 04:23 PM
29
2
cve
cve

CVE-2017-8221

Wireless IP Camera (P2P) WIFICAM devices rely on a cleartext UDP tunnel protocol (aka the Cloud feature) for communication between an Android application and a camera device, which allows remote attackers to obtain sensitive information by sniffing the...

7.5CVSS

7.6AI Score

0.011EPSS

2022-10-03 04:23 PM
29
cve
cve

CVE-2017-8225

On Wireless IP Camera (P2P) WIFICAM devices, access to .ini files (containing credentials) is not correctly checked. An attacker can bypass authentication by providing an empty loginuse parameter and an empty loginpas parameter in the...

9.8CVSS

9.5AI Score

0.003EPSS

2022-10-03 04:23 PM
109
cve
cve

CVE-2017-8222

Wireless IP Camera (P2P) WIFICAM devices have an "Apple Production IOS Push Services" private RSA key and certificate stored in /system/www/pem/ck.pem inside the firmware, which allows attackers to obtain sensitive...

7.5CVSS

7.8AI Score

0.002EPSS

2022-10-03 04:23 PM
25
cve
cve

CVE-2001-1543

Axis network camera 2120, 2110, 2100, 200+ and 200 contains a default administration password "pass", which allows remote attackers to gain access to the...

7.1AI Score

0.009EPSS

2022-10-03 04:22 PM
30
cve
cve

CVE-2018-20299

An issue was discovered in several Bosch Smart Home cameras (360 degree indoor camera and Eyes outdoor camera) with firmware before 6.52.4. A malicious client could potentially succeed in the unauthorized execution of code on the device via the network interface, because there is a buffer overflow....

9.8CVSS

9.7AI Score

0.003EPSS

2022-10-03 04:22 PM
25
cve
cve

CVE-2018-6479

An issue was discovered on Netwave IP Camera devices. An unauthenticated attacker can crash a device by sending a POST request with a huge body size to the /...

7.5CVSS

7.5AI Score

0.001EPSS

2022-10-03 04:21 PM
30
cve
cve

CVE-2006-7065

Microsoft Internet Explorer allows remote attackers to cause a denial of service (crash) via an IFRAME with a certain XML file and XSL stylesheet that triggers a crash in mshtml.dll when a refresh is called, probably a null pointer...

7AI Score

0.059EPSS

2022-10-03 04:21 PM
27
cve
cve

CVE-2014-9234

Directory traversal vulnerability in cgi-bin/sddownload.cgi in D-link IP camera DCS-2103 with firmware 1.0.0 allows remote attackers to read arbitrary files via a .. (dot dot) in the file...

6.9AI Score

0.016EPSS

2022-10-03 04:20 PM
21
cve
cve

CVE-2012-4876

Stack-based buffer overflow in the UltraMJCam ActiveX Control in TRENDnet SecurView TV-IP121WN Wireless Internet Camera allows remote attackers to execute arbitrary code via a long string to the OpenFileDlg...

8.3AI Score

0.883EPSS

2022-10-03 04:15 PM
27
cve
cve

CVE-2012-5679

Buffer underflow in Adobe Photoshop Camera Raw before 7.3 allows attackers to execute arbitrary code via unspecified...

7.5AI Score

0.011EPSS

2022-10-03 04:15 PM
51
cve
cve

CVE-2012-5680

Buffer overflow in Adobe Photoshop Camera Raw before 7.3 allows attackers to execute arbitrary code via unspecified...

7.8AI Score

0.044EPSS

2022-10-03 04:15 PM
45
cve
cve

CVE-2012-3913

The Cisco VC220 and VC240 cameras allow remote attackers to cause a denial of service (WebUI outage) via crafted packets, aka Bug IDs CSCtf73188, CSCtf88059, CSCtf87951, CSCtf87908, and...

6.9AI Score

0.001EPSS

2022-10-03 04:15 PM
26
cve
cve

CVE-2013-0139

The Arecont Vision AV1355DN MegaDome camera allows remote attackers to cause a denial of service (video-capture outage) via a packet to UDP port...

6.8AI Score

0.002EPSS

2022-10-03 04:15 PM
19
cve
cve

CVE-2013-5535

The analytics page on Cisco Video Surveillance 4000 IP cameras has hardcoded credentials, which allows remote attackers to watch the video feed by leveraging knowledge of the password, aka Bug IDs CSCuj70402 and...

6.9AI Score

0.002EPSS

2022-10-03 04:14 PM
16
cve
cve

CVE-2007-4233

Multiple unspecified vulnerabilities in Camera Life before 2.6 allow attackers to cause a denial of service via unknown...

6.8AI Score

0.001EPSS

2022-10-03 04:14 PM
19
cve
cve

CVE-2008-6993

Siemens Gigaset WLAN Camera 1.27 has an insecure default password, which allows remote attackers to conduct unauthorized activities. NOTE: the provenance of this information is unknown; the details are obtained solely from third party...

6.6AI Score

0.003EPSS

2022-10-03 04:13 PM
16
cve
cve

CVE-2022-40784

Unlimited strcpy on user input when setting a locale file leads to stack buffer overflow in mIPC camera firmware...

8.8CVSS

8.8AI Score

0.001EPSS

2022-09-26 04:15 PM
22
5
cve
cve

CVE-2022-40785

Unsanitized input when setting a locale file leads to shell injection in mIPC camera firmware 5.3.1.2003161406. This allows an attacker to gain remote code execution on cameras running the firmware when a victim logs into a specially crafted mobile...

8.8CVSS

9.1AI Score

0.002EPSS

2022-09-26 03:15 PM
23
2
cve
cve

CVE-2022-30621

Allows a remote user to read files on the camera's OS "GetFileContent.cgi". Reading arbitrary files on the camera's OS as root...

7.6CVSS

6.4AI Score

0.001EPSS

2022-07-18 01:15 PM
35
6
cve
cve

CVE-2022-30620

On Cellinx Camera with guest enabled, attacker with web access can elevate privileges to administrative: "1" to "0" privileges by changing the following cookie values from "is_admin", "showConfig". Administrative Privileges which allows changing various configuration in the...

8.8CVSS

8.5AI Score

0.001EPSS

2022-07-18 01:15 PM
36
5
cve
cve

CVE-2022-33712

Intent redirection vulnerability using implict intent in Camera prior to versions 12.0.01.64 ,12.0.3.23, 12.0.0.98, 12.0.6.11, 12.0.3.19 in Android S(12) allows attacker to get sensitive...

5.3CVSS

5.1AI Score

0.001EPSS

2022-07-12 02:15 PM
31
4
cve
cve

CVE-2018-17240

There is a memory dump vulnerability on Netwave IP camera devices at //proc/kcore that allows an unauthenticated attacker to exfiltrate sensitive information from the network configuration (e.g., username and...

7.5CVSS

7.4AI Score

0.002EPSS

2022-06-10 06:15 PM
43
5
cve
cve

CVE-2019-25063

A vulnerability was found in Sricam IP CCTV Camera. It has been classified as critical. Affected is an unknown function of the component Device Viewer. The manipulation leads to memory corruption. Local access is required to approach this...

7.8CVSS

7.6AI Score

0.0004EPSS

2022-06-08 09:15 AM
24
10
cve
cve

CVE-2019-25062

A vulnerability was found in Sricam IP CCTV Camera and classified as critical. This issue affects some unknown processing of the component Device Viewer. The manipulation leads to memory corruption. An attack has to be approached locally. The exploit has been disclosed to the public and may be...

7.8CVSS

7.6AI Score

0.001EPSS

2022-06-08 09:15 AM
15
9
cve
cve

CVE-2021-3555

A Buffer Overflow vulnerability in the RSTP server component of Eufy Indoor 2K Indoor Camera allows a local attacker to achieve remote code execution. This issue affects: Eufy Indoor 2K Indoor Camera 2.0.9.3 version and prior...

8.8CVSS

8.7AI Score

0.001EPSS

2022-05-31 10:15 AM
49
9
cve
cve

CVE-2022-23998

Improper access control vulnerability in Camera prior to versions 11.1.02.16 in Android R(11), 10.5.03.77 in Android Q(10) and 9.0.6.68 in Android P(9) allows untrusted applications to take a picture in screenlock...

6.2CVSS

5.3AI Score

0.001EPSS

2022-02-11 06:15 PM
68
cve
cve

CVE-2021-33119

Improper access control in the Intel(R) RealSense(TM) DCM before version 20210625 may allow an authenticated user to potentially enable information disclosure via local...

5.5CVSS

5.1AI Score

0.0004EPSS

2022-02-09 11:15 PM
64
cve
cve

CVE-2020-7879

This issue was discovered when the ipTIME C200 IP Camera was synchronized with the ipTIME NAS. It is necessary to extract value for ipTIME IP camera because the ipTIME NAS send ans setCookie('[COOKIE]') . The value is transferred to the --header option in wget binary, and there is no validation...

9.8CVSS

9.4AI Score

0.005EPSS

2021-11-30 07:15 PM
11
cve
cve

CVE-2021-26614

ius_get.cgi in IpTime C200 camera allows remote code execution. A remote attacker may send a crafted parameters to the exposed vulnerable web service interface which invokes the arbitrary shell...

9.8CVSS

9.6AI Score

0.006EPSS

2021-11-22 03:15 PM
28
cve
cve

CVE-2021-3790

A buffer overflow was reported in the local web server of some Motorola-branded Binatone Hubble Cameras that could allow an unauthenticated attacker on the same network to perform a denial-of-service attack against the...

6.5CVSS

6.6AI Score

0.001EPSS

2021-11-12 10:15 PM
18
cve
cve

CVE-2021-3791

An information disclosure vulnerability was reported in some Motorola-branded Binatone Hubble Cameras that could allow an unauthenticated attacker on the same subnet to download an encrypted log file containing sensitive information such as WiFi SSID and...

6.5CVSS

6.2AI Score

0.001EPSS

2021-11-12 10:15 PM
20
cve
cve

CVE-2021-3792

Some device communications in some Motorola-branded Binatone Hubble Cameras with backend Hubble services are not encrypted which could lead to the communication channel being accessible by an...

5.3CVSS

5.2AI Score

0.001EPSS

2021-11-12 10:15 PM
22
cve
cve

CVE-2021-3788

An exposed debug interface was reported in some Motorola-branded Binatone Hubble Cameras that could allow an attacker with physical access unauthorized access to the...

6.8CVSS

6.3AI Score

0.001EPSS

2021-11-12 10:15 PM
18
cve
cve

CVE-2021-3789

An information disclosure vulnerability was reported in some Motorola-branded Binatone Hubble Cameras that could allow an attacker with physical access to obtain the encryption key used to decrypt firmware update...

4.6CVSS

4.2AI Score

0.001EPSS

2021-11-12 10:15 PM
18
cve
cve

CVE-2021-3787

A vulnerability was reported in some Motorola-branded Binatone Hubble Cameras that could allow an attacker with local access to obtain the MQTT credentials that could result in unauthorized access to backend Hubble...

7.8CVSS

7.1AI Score

0.0004EPSS

2021-11-12 10:15 PM
22
cve
cve

CVE-2021-3793

An improper access control vulnerability was reported in some Motorola-branded Binatone Hubble Cameras which could allow an unauthenticated attacker on the same network as the device to access administrative pages that could result in information disclosure or device firmware update with verified.....

6.5CVSS

5.2AI Score

0.001EPSS

2021-11-12 10:15 PM
19
cve
cve

CVE-2021-3577

An unauthenticated remote code execution vulnerability was reported in some Motorola-branded Binatone Hubble Cameras that could allow an attacker on the same network unauthorized access to the...

8.8CVSS

8.9AI Score

0.958EPSS

2021-11-12 10:15 PM
21
cve
cve

CVE-2021-33044

The identity authentication bypass vulnerability found in some Dahua products during the login process. Attackers can bypass device identity authentication by constructing malicious data...

9.8CVSS

9.5AI Score

0.226EPSS

2021-09-15 10:15 PM
225
cve
cve

CVE-2021-33045

The identity authentication bypass vulnerability found in some Dahua products during the login process. Attackers can bypass device identity authentication by constructing malicious data...

9.8CVSS

9.5AI Score

0.051EPSS

2021-09-15 10:15 PM
191
cve
cve

CVE-2021-34734

A vulnerability in the Link Layer Discovery Protocol (LLDP) implementation for the Cisco Video Surveillance 7000 Series IP Cameras firmware could allow an unauthenticated, adjacent attacker to cause a denial of service (DoS) condition. This vulnerability is due to improper management of memory...

6.5CVSS

6.5AI Score

0.001EPSS

2021-08-18 08:15 PM
25
cve
cve

CVE-2021-3617

A vulnerability was reported in Lenovo Smart Camera X3, X5, and C2E that could allow command injection by setting a specially crafted network configuration. This vulnerability is the same as...

7.2CVSS

7.2AI Score

0.001EPSS

2021-08-17 05:15 PM
20
cve
cve

CVE-2021-3616

A vulnerability was reported in Lenovo Smart Camera X3, X5, and C2E that could allow an unauthorized user to view device information, alter firmware content and device configuration. This vulnerability is the same as...

9.8CVSS

9.1AI Score

0.002EPSS

2021-08-17 05:15 PM
19
cve
cve

CVE-2021-3615

A vulnerability was reported in Lenovo Smart Camera X3, X5, and C2E that could allow code execution if a specific file exists on the attached SD card. This vulnerability is the same as...

6.8CVSS

6.8AI Score

0.002EPSS

2021-08-17 05:15 PM
26
cve
cve

CVE-2019-20467

An issue was discovered on Sannce Smart HD Wifi Security Camera EAN 2 950004 595317 devices. The device by default has a TELNET interface available (which is not advertised or functionally used, but is nevertheless available). Two backdoor accounts (root and default) exist that can be used on this....

9.8CVSS

9.4AI Score

0.005EPSS

2021-07-22 01:15 PM
26
2
cve
cve

CVE-2021-33820

An issue was discovered in UniFi Protect G3 FLEX Camera Version UVC.v4.30.0.67.Attacker could send a huge amount of TCP SYN packet to make web service's resource exhausted. Then the web server is...

7.5CVSS

7.4AI Score

0.002EPSS

2021-06-18 07:15 PM
64
3
cve
cve

CVE-2021-33818

An issue was discovered in UniFi Protect G3 FLEX Camera Version UVC.v4.30.0.67. Attackers can use slowhttptest tool to send incomplete HTTP request, which could make server keep waiting for the packet to finish the connection, until its resource exhausted. Then the web server is...

7.5CVSS

7.5AI Score

0.002EPSS

2021-06-18 07:15 PM
69
cve
cve

CVE-2021-30168

The sensitive information of webcam device is not properly protected. Remote attackers can unauthentically grant administrator’s credential and further control the...

9.8CVSS

9.2AI Score

0.017EPSS

2021-04-28 10:15 AM
19
cve
cve

CVE-2021-30167

The manage users profile services of the network camera device allows an authenticated. Remote attackers can modify URL parameters and further amend user’s information and escalate privileges to control the...

9.8CVSS

9.4AI Score

0.007EPSS

2021-04-28 10:15 AM
16
Total number of security vulnerabilities286