Lucene search

K

Camera Security Vulnerabilities

cve
cve

CVE-2021-30166

The NTP Server configuration function of the IP camera device is not verified with special parameters. Remote attackers can perform a command Injection attack and execute arbitrary commands after logging in with the privileged...

7.2CVSS

7.6AI Score

0.016EPSS

2021-04-28 10:15 AM
20
3
cve
cve

CVE-2021-30169

The sensitive information of webcam device is not properly protected. Remote attackers can unauthentically grant user’s...

7.5CVSS

7.4AI Score

0.007EPSS

2021-04-28 10:15 AM
19
cve
cve

CVE-2019-20466

An issue was discovered on Sannce Smart HD Wifi Security Camera EAN 2 950004 595317 devices. A local attacker with the "default" account is capable of reading the /etc/passwd file, which contains a weakly hashed root password. By taking this hash and cracking it, the attacker can obtain root...

7.8CVSS

7.5AI Score

0.0004EPSS

2021-04-02 04:15 PM
25
cve
cve

CVE-2019-20464

An issue was discovered on Sannce Smart HD Wifi Security Camera EAN 2 950004 595317 devices. By default, a mobile application is used to stream over UDP. However, the device offers many more services that also enable streaming. Although the service used by the mobile application requires a...

7.5CVSS

7.4AI Score

0.003EPSS

2021-04-02 04:15 PM
17
2
cve
cve

CVE-2019-20465

An issue was discovered on Sannce Smart HD Wifi Security Camera EAN 2 950004 595317 devices. It is possible (using TELNET without a password) to control the camera's pan/zoom/tilt...

7.5CVSS

7.4AI Score

0.001EPSS

2021-04-02 04:15 PM
17
2
cve
cve

CVE-2019-20463

An issue was discovered on Sannce Smart HD Wifi Security Camera EAN 2 950004 595317 devices. A crash and reboot can be triggered by crafted IP traffic, as demonstrated by the Nikto vulnerability scanner. For example, sending the 111111 string to UDP port 20188 causes a reboot. To deny service for.....

7.5CVSS

7.4AI Score

0.001EPSS

2021-04-02 04:15 PM
19
2
cve
cve

CVE-2020-19640

An issue was discovered in INSMA Wifi Mini Spy 1080P HD Security IP Camera 1.9.7 B. An unauthenticated attacker can reboot the device causing a Denial of Service, via a hidden reboot command to...

7.5CVSS

7.5AI Score

0.001EPSS

2021-03-30 03:15 AM
53
2
cve
cve

CVE-2020-19643

Cross Site Scripting (XSS) vulnerability in INSMA Wifi Mini Spy 1080P HD Security IP Camera 1.9.7 B via all fields in the FTP settings page to the "goform/formSetFtpCfg" settings...

6.1CVSS

5.9AI Score

0.001EPSS

2021-03-30 03:15 AM
49
2
cve
cve

CVE-2020-19641

An issue was discovered in INSMA Wifi Mini Spy 1080P HD Security IP Camera 1.9.7 B. Authenticated attackers with the "Operator" Privilege can gain admin privileges via a crafted request to...

8.8CVSS

8.5AI Score

0.001EPSS

2021-03-30 03:15 AM
52
2
cve
cve

CVE-2020-19642

An issue was discovered in INSMA Wifi Mini Spy 1080P HD Security IP Camera 1.9.7 B. A local attacker can execute arbitrary code via editing the 'recdata.db' file to call a specially crafted GoAhead ASP-file on the SD...

6.2CVSS

6.6AI Score

0.0004EPSS

2021-03-30 03:15 AM
51
2
cve
cve

CVE-2020-19639

Cross Site Request Forgery (CSRF) vulnerability in INSMA Wifi Mini Spy 1080P HD Security IP Camera 1.9.7 B, via all fields to...

8.8CVSS

8.7AI Score

0.001EPSS

2021-03-30 03:15 AM
51
cve
cve

CVE-2020-8765

Incorrect default permissions in the installer for the Intel(R) RealSense(TM) DCM may allow a privileged user to potentially enable escalation of privilege via local...

6.7CVSS

6.6AI Score

0.0004EPSS

2021-02-17 02:15 PM
20
2
cve
cve

CVE-2020-7848

The EFM ipTIME C200 IP Camera is affected by a Command Injection vulnerability in /login.cgi?logout=1 script. To exploit this vulnerability, an attacker can send a GET request that executes arbitrary OS commands via cookie...

8CVSS

8.1AI Score

0.0004EPSS

2021-02-17 02:15 PM
27
2
cve
cve

CVE-2021-1131

A vulnerability in the Cisco Discovery Protocol implementation for Cisco Video Surveillance 8000 Series IP Cameras could allow an unauthenticated, adjacent attacker to cause an affected IP camera to reload. The vulnerability is due to missing checks when Cisco Discovery Protocol messages are...

6.5CVSS

4.8AI Score

0.001EPSS

2021-01-13 10:15 PM
25
cve
cve

CVE-2020-11990

We have resolved a security issue in the camera plugin that could have affected certain Cordova (Android) applications. An attacker who could install (or lead the victim to install) a specially crafted (or malicious) Android application would be able to access pictures taken with the app...

3.3CVSS

3.9AI Score

0.0004EPSS

2020-12-01 05:15 PM
20
cve
cve

CVE-2020-3544

A vulnerability in the Cisco Discovery Protocol implementation for Cisco Video Surveillance 8000 Series IP Cameras could allow an unauthenticated, adjacent attacker to execute arbitrary code on an affected device or cause the device to reload. This vulnerability is due to missing checks when an IP....

8.8CVSS

8.9AI Score

0.001EPSS

2020-10-08 05:15 AM
46
cve
cve

CVE-2020-3543

A vulnerability in the Cisco Discovery Protocol of Cisco Video Surveillance 8000 Series IP Cameras could allow an unauthenticated, adjacent attacker to cause a memory leak, which could lead to a denial of service (DoS) condition on an affected device. The vulnerability is due to incorrect...

6.5CVSS

6.5AI Score

0.001EPSS

2020-10-08 05:15 AM
46
cve
cve

CVE-2020-3505

A vulnerability in the Cisco Discovery Protocol of Cisco Video Surveillance 8000 Series IP Cameras could allow an unauthenticated, adjacent attacker to cause a memory leak, which could lead to a denial of service (DoS) condition on an affected device. The vulnerability is due to incorrect...

6.5CVSS

6.5AI Score

0.001EPSS

2020-08-26 05:15 PM
30
cve
cve

CVE-2020-3506

Multiple vulnerabilities in the Cisco Discovery Protocol implementation for Cisco Video Surveillance 8000 Series IP Cameras could allow an unauthenticated, adjacent attacker to execute code remotely or cause a reload of an affected IP camera. These vulnerabilities are due to missing checks when...

8.8CVSS

8.7AI Score

0.001EPSS

2020-08-26 05:15 PM
30
cve
cve

CVE-2020-3507

Multiple vulnerabilities in the Cisco Discovery Protocol implementation for Cisco Video Surveillance 8000 Series IP Cameras could allow an unauthenticated, adjacent attacker to execute code remotely or cause a reload of an affected IP camera. These vulnerabilities are due to missing checks when...

8.8CVSS

8.7AI Score

0.001EPSS

2020-08-26 05:15 PM
20
cve
cve

CVE-2019-17101

Improper Neutralization of Special Elements used in a Command ('Command Injection') vulnerability in firmware versions prior to x.xx of Netatmo Smart Indoor Camera allows an attacker to execute commands on the device. This issue affects: Netatmo Smart Indoor Camera version and prior...

6.7CVSS

6.8AI Score

0.001EPSS

2020-04-23 07:15 PM
23
cve
cve

CVE-2020-3110

A vulnerability in the Cisco Discovery Protocol implementation for the Cisco Video Surveillance 8000 Series IP Cameras could allow an unauthenticated, adjacent attacker to execute code remotely or cause a reload of an affected IP Camera. The vulnerability is due to missing checks when processing...

8.8CVSS

8.8AI Score

0.009EPSS

2020-02-05 06:15 PM
39
cve
cve

CVE-2016-2357

Milesight IP security cameras through 2016-11-14 have a hardcoded SSL private key under the /etc/config...

9.8CVSS

9.3AI Score

0.013EPSS

2019-10-25 03:15 PM
20
cve
cve

CVE-2016-2356

Milesight IP security cameras through 2016-11-14 have a buffer overflow in a web application via a long username or...

9.8CVSS

9.6AI Score

0.005EPSS

2019-10-25 03:15 PM
19
cve
cve

CVE-2016-2359

Milesight IP security cameras through 2016-11-14 allow remote attackers to bypass authentication and access a protected resource by simultaneously making a request for the unprotected vb.htm...

9.8CVSS

9.6AI Score

0.018EPSS

2019-10-25 03:15 PM
18
cve
cve

CVE-2016-2358

Milesight IP security cameras through 2016-11-14 have a default set of 10 privileged accounts with hardcoded credentials. They are accessible if the customer has not configured 10 actual user...

9.8CVSS

9.2AI Score

0.013EPSS

2019-10-25 03:15 PM
16
cve
cve

CVE-2016-2360

Milesight IP security cameras through 2016-11-14 have a default root password in /etc/shadow that is the same across different customers'...

9.8CVSS

9.4AI Score

0.013EPSS

2019-10-25 03:15 PM
20
cve
cve

CVE-2019-14458

VIVOTEK IP Camera devices with firmware before 0x20x allow a denial of service via a crafted HTTP...

7.5CVSS

7.4AI Score

0.002EPSS

2019-09-18 06:15 PM
21
cve
cve

CVE-2019-10256

An authentication bypass vulnerability in VIVOTEK IPCam versions prior to 0x13a was...

9.8CVSS

9.4AI Score

0.002EPSS

2019-09-10 07:15 PM
81
cve
cve

CVE-2019-14457

VIVOTEK IP Camera devices with firmware before 0x20x have a stack-based buffer overflow via a crafted HTTP...

9.8CVSS

9.5AI Score

0.004EPSS

2019-09-10 06:15 PM
66
cve
cve

CVE-2019-13953

An exploitable authentication bypass vulnerability exists in the Bluetooth Low Energy (BLE) authentication module of YI M1 Mirrorless Camera V3.2-cn. An attacker can send a set of BLE commands to trigger this vulnerability, resulting in sensitive data leakage (e.g., personal photos). An attacker...

8.8CVSS

8.8AI Score

0.001EPSS

2019-09-06 04:15 PM
25
cve
cve

CVE-2019-12919

On Shenzhen Cylan Clever Dog Smart Camera DOG-2W and DOG-2W-V4 devices, an attacker on the local network has unauthenticated access to the internal SD card via the HTTP service on port 8000. The HTTP web server on the camera allows anyone to view or download the video archive recorded and saved on....

5.5CVSS

5.6AI Score

0.0004EPSS

2019-06-20 07:15 PM
130
cve
cve

CVE-2019-12920

On Shenzhen Cylan Clever Dog Smart Camera DOG-2W and DOG-2W-V4 devices, an attacker on the network can login remotely to the camera and gain root access. The device ships with a hardcoded 12345678 password for the root account, accessible from a TELNET login...

9.8CVSS

9.5AI Score

0.002EPSS

2019-06-20 07:15 PM
134
cve
cve

CVE-2017-10721

Recently it was discovered as a part of the research on IoT devices in the most recent firmware for Shekar Endoscope that the device has Telnet functionality enabled by default. This device acts as an Endoscope camera that allows its users to use it in various industrial systems and settings, car.....

6.5CVSS

6.4AI Score

0.004EPSS

2019-06-17 10:15 PM
47
cve
cve

CVE-2017-10720

Recently it was discovered as a part of the research on IoT devices in the most recent firmware for Shekar Endoscope that the desktop application used to connect to the device suffers from a stack overflow if more than 26 characters are passed to it as the Wi-Fi name. This application is installed....

7.8CVSS

8AI Score

0.001EPSS

2019-06-17 10:15 PM
48
cve
cve

CVE-2017-10722

Recently it was discovered as a part of the research on IoT devices in the most recent firmware for Shekar Endoscope that the desktop application used to connect to the device suffers from a stack overflow if more than 26 characters are passed to it as the Wi-Fi password. This application is...

7.8CVSS

8AI Score

0.001EPSS

2019-06-17 10:15 PM
46
cve
cve

CVE-2017-10723

Recently it was discovered as a part of the research on IoT devices in the most recent firmware for Shekar Endoscope that an attacker connected to the device Wi-Fi SSID can exploit a memory corruption issue and execute remote code on the device. This device acts as an Endoscope camera that allows.....

8.8CVSS

9.1AI Score

0.007EPSS

2019-06-17 10:15 PM
44
cve
cve

CVE-2017-10724

Recently it was discovered as a part of the research on IoT devices in the most recent firmware for Shekar Endoscope that an attacker connected to the device Wi-Fi SSID can exploit a memory corruption issue and execute remote code on the device. This device acts as an Endoscope camera that allows.....

8.8CVSS

9.1AI Score

0.007EPSS

2019-06-17 10:15 PM
44
cve
cve

CVE-2017-10718

Recently it was discovered as a part of the research on IoT devices in the most recent firmware for Shekar Endoscope that any malicious user connecting to the device can change the default SSID and password thereby denying the owner an access to his/her own device. This device acts as an Endoscope....

6.5CVSS

6.5AI Score

0.002EPSS

2019-06-17 10:15 PM
48
cve
cve

CVE-2017-10719

Recently it was discovered as a part of the research on IoT devices in the most recent firmware for Shekar Endoscope that the device has default Wi-Fi credentials that are exactly the same for every device. This device acts as an Endoscope camera that allows its users to use it in various...

6.5CVSS

6.5AI Score

0.009EPSS

2019-06-17 10:15 PM
46
cve
cve

CVE-2017-18377

An issue was discovered on Wireless IP Camera (P2P) WIFICAM cameras. There is Command Injection in the set_ftp.cgi script via shell metacharacters in the pwd variable, as demonstrated by a set_ftp.cgi?svr=192.168.1.1&port=21&user=ftp...

9.8CVSS

9.6AI Score

0.142EPSS

2019-06-11 09:29 PM
90
4
cve
cve

CVE-2019-12763

The Security Camera CZ application through 1.6.8 for Android stores potentially sensitive recorded video in external data storage, which is readable by any...

7.5CVSS

7.4AI Score

0.002EPSS

2019-06-07 12:29 PM
47
cve
cve

CVE-2019-7728

An issue was discovered in the Bosch Smart Camera App before 1.3.1 for Android. Due to improperly implemented TLS certificate checks, a malicious actor could potentially succeed in executing a man-in-the-middle attack for some connections. (The Bosch Smart Home App is not affected. iOS Apps are...

7.5CVSS

7AI Score

0.001EPSS

2019-02-22 01:29 PM
40
cve
cve

CVE-2019-7729

An issue was discovered in the Bosch Smart Camera App before 1.3.1 for Android. Due to setting of insecure permissions, a malicious app could potentially succeed in retrieving video clips or still images that have been cached for clip sharing. (The Bosch Smart Home App is not affected. iOS Apps...

3.3CVSS

4AI Score

0.0004EPSS

2019-02-22 01:29 PM
41
cve
cve

CVE-2018-18004

Incorrect Access Control in mod_inetd.cgi in VIVOTEK Network Camera Series products with firmware before XXXXXX-VVTK-0X09a allows remote attackers to enable arbitrary system services via a URL...

5.3CVSS

5.4AI Score

0.002EPSS

2019-01-03 08:29 PM
25
cve
cve

CVE-2018-18005

Cross-site scripting in event_script.js in VIVOTEK Network Camera Series products with firmware 0x06x to 0x08x allows remote attackers to execute arbitrary JavaScript via a URL query string...

6.1CVSS

6.4AI Score

0.002EPSS

2019-01-03 08:29 PM
21
cve
cve

CVE-2018-18244

Cross-site scripting in syslog.html in VIVOTEK Network Camera Series products with firmware 0x06x to 0x08x allows remote attackers to execute arbitrary JavaScript code via an HTTP Referer...

6.1CVSS

6.5AI Score

0.002EPSS

2019-01-03 08:29 PM
16
cve
cve

CVE-2018-18602

The Cloud API on Guardzilla smart cameras allows user enumeration, with resultant arbitrary camera access and...

9.8CVSS

9.4AI Score

0.002EPSS

2018-12-31 04:29 PM
20
cve
cve

CVE-2018-18767

An issue was discovered in D-Link 'myDlink Baby App' version 2.04.06. Whenever actions are performed from the app (e.g., change camera settings or play lullabies), it communicates directly with the Wi-Fi camera (D-Link 825L firmware 1.08) with the credentials (username and password) in base64...

7CVSS

6.8AI Score

0.001EPSS

2018-12-20 11:29 PM
18
cve
cve

CVE-2018-19007

In Geutebrueck GmbH E2 Camera Series versions prior to 1.12.0.25 the DDNS configuration (in the Network Configuration panel) is vulnerable to an OS system command injection as...

9.8CVSS

9.6AI Score

0.002EPSS

2018-12-14 08:29 PM
22
Total number of security vulnerabilities286