Lucene search

K

Camera Security Vulnerabilities

cve
cve

CVE-2018-20051

Mishandling of '>' on the Jooan JA-Q1H Wi-Fi camera with firmware 21.0.0.91 allows remote attackers to cause a denial of service (crash and reboot) via certain ONVIF methods such as CreateUsers, SetImagingSettings, GetStreamUri, and so...

7.5CVSS

7.4AI Score

0.002EPSS

2018-12-10 10:29 PM
25
cve
cve

CVE-2018-20050

Mishandling of an empty string on the Jooan JA-Q1H Wi-Fi camera with firmware 21.0.0.91 allows remote attackers to cause a denial of service (crash and reboot) via the ONVIF GetStreamUri method and GetVideoEncoderConfigurationOptions...

7.5CVSS

7.4AI Score

0.002EPSS

2018-12-10 10:29 PM
17
cve
cve

CVE-2018-3892

An exploitable firmware downgrade vulnerability exists in the time syncing functionality of Yi Home Camera 27US 1.8.7.0D. A specially crafted packet can cause a buffer overflow, resulting in code execution. An attacker can intercept and alter network traffic to trigger this...

8.1CVSS

8.2AI Score

0.002EPSS

2018-11-02 05:29 PM
30
cve
cve

CVE-2018-3891

An exploitable firmware downgrade vulnerability exists in the firmware update functionality of Yi Home Camera 27US 1.8.7.0D. A specially crafted file can cause a logic flaw, resulting in a firmware downgrade. An attacker can insert an SD card to trigger this...

4.6CVSS

4.7AI Score

0.001EPSS

2018-11-02 05:29 PM
32
cve
cve

CVE-2018-3920

An exploitable code execution vulnerability exists in the firmware update functionality of the Yi Home Camera 27US 1.8.7.0D. A specially crafted 7-Zip file can cause a CRC collision, resulting in a firmware update and code execution. An attacker can insert an SDcard to trigger this...

6.8CVSS

6.9AI Score

0.001EPSS

2018-11-02 05:29 PM
32
cve
cve

CVE-2018-3890

An exploitable code execution vulnerability exists in the firmware update functionality of Yi Home Camera 27US 1.8.7.0D. A specially crafted file can cause a logic flaw and command injection, resulting in code execution. An attacker can insert an SD card to trigger this...

6.8CVSS

7AI Score

0.001EPSS

2018-11-02 05:29 PM
35
cve
cve

CVE-2018-3898

An exploitable code execution vulnerability exists in the QR code scanning functionality of Yi Home Camera 27US 1.8.7.0D. A specially crafted QR Code can cause a buffer overflow, resulting in code execution. The trans_info call can overwrite a buffer of size 0x104, which is more than enough to...

7.5CVSS

8AI Score

0.002EPSS

2018-11-02 05:29 PM
28
cve
cve

CVE-2018-3899

An exploitable code execution vulnerability exists in the QR code scanning functionality of Yi Home Camera 27US 1.8.7.0D. A specially crafted QR Code can cause a buffer overflow, resulting in code execution. The trans_info call can overwrite a buffer of size 0x104, which is more than enough to...

7.5CVSS

8AI Score

0.003EPSS

2018-11-02 05:29 PM
32
cve
cve

CVE-2018-3934

An exploitable code execution vulnerability exists in the firmware update functionality of Yi Home Camera 27US 1.8.7.0D. A specially crafted set of UDP packets can cause a logic flaw, resulting in an authentication bypass. An attacker can sniff network traffic and send a set of packets to trigger.....

9.8CVSS

9.6AI Score

0.004EPSS

2018-11-02 05:29 PM
27
cve
cve

CVE-2018-3935

An exploitable code execution vulnerability exists in the UDP network functionality of Yi Home Camera 27US 1.8.7.0D. A specially crafted set of UDP packets can allocate unlimited memory, resulting in denial of service. An attacker can send a set of packets to trigger this...

7.5CVSS

7.5AI Score

0.001EPSS

2018-11-02 05:29 PM
35
cve
cve

CVE-2018-3910

An exploitable code execution vulnerability exists in the cloud OTA setup functionality of Yi Home Camera 27US 1.8.7.0D. A specially crafted SSID can cause a command injection, resulting in code execution. An attacker can cause a camera to connect to this SSID to trigger this vulnerability....

8CVSS

8AI Score

0.001EPSS

2018-11-01 03:29 PM
31
cve
cve

CVE-2018-3928

An exploitable code execution vulnerability exists in the firmware update functionality of Yi Home Camera 27US 1.8.7.0D. A specially crafted set of UDP packets can cause a settings change, resulting in denial of service. An attacker can send a set of packets to trigger this...

7.5CVSS

7.6AI Score

0.003EPSS

2018-11-01 03:29 PM
35
cve
cve

CVE-2018-3947

An exploitable information disclosure vulnerability exists in the phone-to-camera communications of Yi Home Camera 27US 1.8.7.0D. An attacker can sniff network traffic to exploit this...

8.1CVSS

7.5AI Score

0.002EPSS

2018-11-01 03:29 PM
30
cve
cve

CVE-2018-3900

An exploitable code execution vulnerability exists in the QR code scanning functionality of Yi Home Camera 27US 1.8.7.0D. A specially crafted QR Code can cause a buffer overflow, resulting in code execution. An attacker can make the camera scan a QR code to trigger this vulnerability....

8.8CVSS

8.9AI Score

0.004EPSS

2018-11-01 03:29 PM
29
cve
cve

CVE-2018-12674

The SV3C HD Camera (L-SERIES V2.3.4.2103-S50-NTD-B20170508B and V2.3.4.2103-S50-NTD-B20170823B) stores the username and password within the cookies of a session. If an attacker gained access to these session cookies, it would be possible to gain access to the username and password of the logged-in....

5.7CVSS

5.8AI Score

0.001EPSS

2018-10-19 10:29 PM
23
cve
cve

CVE-2018-12675

The SV3C HD Camera (L-SERIES V2.3.4.2103-S50-NTD-B20170508B and V2.3.4.2103-S50-NTD-B20170823B) does not perform origin checks on URLs that the camera's web interface redirects a user to. This can be leveraged to send a user to an unexpected...

6.1CVSS

6.2AI Score

0.001EPSS

2018-10-19 10:29 PM
23
cve
cve

CVE-2018-12667

The SV3C HD Camera (L-SERIES V2.3.4.2103-S50-NTD-B20170508B and V2.3.4.2103-S50-NTD-B20170823B) is affected by an improper authentication vulnerability that allows requests to be made to back-end CGI scripts without a valid session. This vulnerability could be used to read and modify the...

9.8CVSS

9.2AI Score

0.007EPSS

2018-10-19 10:29 PM
23
cve
cve

CVE-2018-12669

SV3C L-SERIES HD CAMERA V2.3.4.2103-S50-NTD-B20170508B and V2.3.4.2103-S50-NTD-B20170823B devices allow remote authenticated users to reset arbitrary accounts via a request to...

8.8CVSS

8.3AI Score

0.003EPSS

2018-10-19 10:29 PM
29
cve
cve

CVE-2018-12670

SV3C L-SERIES HD CAMERA V2.3.4.2103-S50-NTD-B20170508B and V2.3.4.2103-S50-NTD-B20170823B devices allow OS Command...

9.8CVSS

9.5AI Score

0.013EPSS

2018-10-19 10:29 PM
21
cve
cve

CVE-2018-12673

An attacker with remote access to the SV3C HD Camera (L-SERIES V2.3.4.2103-S50-NTD-B20170508B and V2.3.4.2103-S50-NTD-B20170823B) web interface can disclose information about the camera including camera hardware, wireless network, and local area network...

7.5CVSS

7.3AI Score

0.006EPSS

2018-10-19 10:29 PM
23
cve
cve

CVE-2018-12672

The SV3C HD Camera (L-SERIES V2.3.4.2103-S50-NTD-B20170508B) does not perform proper validation on user-supplied input and is vulnerable to cross-site scripting attacks. If proper authorization was implemented, this vulnerability could be leveraged to perform actions on behalf of another user or...

5.4CVSS

5.2AI Score

0.001EPSS

2018-10-19 10:29 PM
23
cve
cve

CVE-2018-12671

An attacker with remote access to the SV3C HD Camera (L-SERIES V2.3.4.2103-S50-NTD-B20170508B and V2.3.4.2103-S50-NTD-B20170823B) web interface can disclose information about the camera including all password sets set within the camera. This information can then be used to gain access to the web...

9.8CVSS

9.4AI Score

0.007EPSS

2018-10-19 10:29 PM
22
cve
cve

CVE-2018-12668

SV3C L-SERIES HD CAMERA V2.3.4.2103-S50-NTD-B20170508B and V2.3.4.2103-S50-NTD-B20170823B devices have a Hard-coded...

9.8CVSS

9.4AI Score

0.007EPSS

2018-10-19 10:29 PM
21
cve
cve

CVE-2018-12666

SV3C L-SERIES HD CAMERA V2.3.4.2103-S50-NTD-B20170508B devices improperly identifies users only by the authentication level sent in the cookies, which allow remote attackers to bypass authentication and gain administrator access by setting the authLevel cookie to...

9.8CVSS

9.7AI Score

0.012EPSS

2018-10-19 10:29 PM
28
cve
cve

CVE-2017-2877

A missing error check exists in the Multi-Camera interface used by the Foscam C1 Indoor HD Camera running application firmware 2.52.2.43. A specially crafted request on port 10001 could allow an attacker to reset the user accounts to factory defaults, without...

9.8CVSS

9.2AI Score

0.006EPSS

2018-09-19 06:29 PM
41
cve
cve

CVE-2017-2876

An exploitable buffer overflow vulnerability exists in the Multi-Camera interface used by the Foscam C1 Indoor HD Camera running application firmware 2.52.2.43. A specially crafted request on port 10000 can cause a buffer overflow resulting in overwriting arbitrary...

7.5CVSS

7.8AI Score

0.001EPSS

2018-09-19 06:29 PM
37
cve
cve

CVE-2017-2873

An exploitable command injection vulnerability exists in the web management interface used by the Foscam C1 Indoor HD Camera running application firmware 2.52.2.43. A specially crafted HTTP request can allow for a user to inject arbitrary shell characters during the SoftAP configuration resulting.....

7.2CVSS

7.3AI Score

0.002EPSS

2018-09-19 06:29 PM
42
cve
cve

CVE-2017-2878

An exploitable buffer overflow vulnerability exists in the web management interface used by the Foscam C1 Indoor HD Camera running application firmware 2.52.2.43. A specially crafted HTTP request can cause a buffer overflow resulting in overwriting arbitrary data. An attacker can simply send an...

7.5CVSS

7.7AI Score

0.001EPSS

2018-09-19 04:29 PM
33
cve
cve

CVE-2017-2879

An exploitable buffer overflow vulnerability exists in the UPnP implementation used by the Foscam C1 Indoor HD Camera running application firmware 2.52.2.43. A specially crafted UPnP discovery response can cause a buffer overflow resulting in overwriting arbitrary data. An attacker needs to be in.....

5.3CVSS

5.5AI Score

0.001EPSS

2018-09-19 04:29 PM
42
cve
cve

CVE-2017-2875

An exploitable buffer overflow vulnerability exists in the Multi-Camera interface used by the Foscam C1 Indoor HD Camera running application firmware 2.52.2.43. A specially crafted request on port 10000 can cause a buffer overflow resulting in overwriting arbitrary...

9.1CVSS

9.4AI Score

0.001EPSS

2018-09-19 04:29 PM
35
cve
cve

CVE-2017-2855

An exploitable buffer overflow vulnerability exists in the DDNS client used by the Foscam C1 Indoor HD Camera running application firmware 2.52.2.43. On devices with DDNS enabled, an attacker who is able to intercept HTTP connections will be able to fully compromise the device by creating a rogue.....

8.1CVSS

8.1AI Score

0.004EPSS

2018-09-19 04:29 PM
41
cve
cve

CVE-2018-16225

The QBee MultiSensor Camera through 4.16.4 accepts unencrypted network traffic from clients (such as the QBee Cam application through 1.0.5 for Android and the Swisscom Home application up to 10.7.2 for Android), which results in an attacker being able to reuse cookies to bypass authentication and....

6.5CVSS

6.5AI Score

0.001EPSS

2018-09-18 09:29 PM
24
cve
cve

CVE-2017-2872

Insufficient security checks exist in the recovery procedure used by the Foscam C1 Indoor HD Camera running application firmware 2.52.2.43. A HTTP request can allow for a user to perform a firmware upgrade using a crafted image. Before any firmware upgrades in this image are flashed to the device,....

7.2CVSS

7AI Score

0.001EPSS

2018-09-17 08:29 PM
35
cve
cve

CVE-2017-2857

An exploitable buffer overflow vulnerability exists in the DDNS client used by the Foscam C1 Indoor HD Camera running application firmware 2.52.2.43. On devices with DDNS enabled, an attacker who is able to intercept HTTP connections will be able to fully compromise the device by creating a rogue.....

8.1CVSS

8.1AI Score

0.004EPSS

2018-09-17 08:29 PM
40
cve
cve

CVE-2017-2854

An exploitable buffer overflow vulnerability exists in the DDNS client used by the Foscam C1 Indoor HD Camera running application firmware 2.52.2.43. On devices with DDNS enabled, an attacker who is able to intercept HTTP connections will be able to fully compromise the device by creating a rogue.....

8.1CVSS

8.1AI Score

0.004EPSS

2018-09-17 08:29 PM
39
2
cve
cve

CVE-2017-2856

An exploitable buffer overflow vulnerability exists in the DDNS client used by the Foscam C1 Indoor HD Camera running application firmware 2.52.2.43. On devices with DDNS enabled, an attacker who is able to intercept HTTP connections will be able to fully compromise the device by creating a rogue.....

8.1CVSS

8.1AI Score

0.004EPSS

2018-09-17 08:29 PM
36
cve
cve

CVE-2017-2874

An information disclosure vulnerability exists in the Multi-Camera interface used by the Foscam C1 Indoor HD Camera running application firmware 2.52.2.43. A specially crafted request on port 10001 can allow for a user to retrieve sensitive information without...

7.5CVSS

7.1AI Score

0.002EPSS

2018-09-17 06:29 PM
39
cve
cve

CVE-2018-0662

Multiple I-O DATA network camera products (TS-WRLP firmware Ver.1.09.04 and earlier, TS-WRLA firmware Ver.1.09.04 and earlier, TS-WRLP/E firmware Ver.1.09.04 and earlier) allow an attacker on the same network segment to add malicious files on the device and execute arbitrary...

6.8CVSS

7.4AI Score

0.001EPSS

2018-09-07 02:29 PM
30
cve
cve

CVE-2018-0663

Multiple I-O DATA network camera products (TS-WRLP firmware Ver.1.09.04 and earlier, TS-WRLA firmware Ver.1.09.04 and earlier, TS-WRLP/E firmware Ver.1.09.04 and earlier) use hardcoded credentials which may allow an remote authenticated attacker to execute arbitrary OS commands on the device via...

8.8CVSS

8.7AI Score

0.003EPSS

2018-09-07 02:29 PM
19
cve
cve

CVE-2018-0661

Multiple I-O DATA network camera products (TS-WRLP firmware Ver.1.09.04 and earlier, TS-WRLA firmware Ver.1.09.04 and earlier, TS-WRLP/E firmware Ver.1.09.04 and earlier) allow an attacker on the same network segment to bypass access restriction to add files on a specific directory that may result....

8.8CVSS

8.5AI Score

0.001EPSS

2018-09-07 02:29 PM
23
cve
cve

CVE-2018-14769

VIVOTEK FD8177 devices before XXXXXX-VVTK-xx06a allow...

8.8CVSS

8.7AI Score

0.001EPSS

2018-09-05 09:29 PM
22
cve
cve

CVE-2018-14771

VIVOTEK FD8177 devices before XXXXXX-VVTK-xx06a allow remote attackers to execute arbitrary code (issue 2 of 2) via...

8.8CVSS

9AI Score

0.092EPSS

2018-09-05 09:29 PM
22
cve
cve

CVE-2018-14770

VIVOTEK FD8177 devices before XXXXXX-VVTK-xx06a allow remote attackers to execute arbitrary code (issue 1 of 2) via the ONVIF interface,...

8.8CVSS

9AI Score

0.092EPSS

2018-09-05 09:29 PM
23
cve
cve

CVE-2018-14768

Various VIVOTEK FD8, FD9, FE9, IB8, IB9, IP9, IZ9, MS9, SD9*, and other devices before XXXXXX-VVTK-xx06a allow remote attackers to execute arbitrary...

8.8CVSS

9AI Score

0.005EPSS

2018-08-29 07:29 PM
22
cve
cve

CVE-2018-11654

Information disclosure in Netwave IP camera at get_status.cgi (via HTTP on port 8000) allows an unauthenticated attacker to exfiltrate sensitive information from the...

7.5CVSS

7.7AI Score

0.003EPSS

2018-08-24 09:29 PM
26
cve
cve

CVE-2018-11653

Information disclosure in Netwave IP camera at //etc/RT2870STA.dat (via HTTP on port 8000) allows an unauthenticated attacker to exfiltrate sensitive information about the network configuration like the network SSID and...

9.8CVSS

9.1AI Score

0.003EPSS

2018-08-24 09:29 PM
24
cve
cve

CVE-2017-3223

Dahua IP camera products using firmware versions prior to V2.400.0000.14.R.20170713 include a version of the Sonia web interface that may be vulnerable to a stack buffer overflow. Dahua IP camera products include an application known as Sonia (/usr/bin/sonia) that provides the web interface and...

9.8CVSS

9.8AI Score

0.012EPSS

2018-07-24 03:29 PM
55
cve
cve

CVE-2017-2832

An exploitable command injection vulnerability exists in the web management interface used by the Foscam C1 Indoor HD Camera running application firmware 2.52.2.37. A specially crafted HTTP request can allow for a user to inject arbitrary shell characters during a password change resulting in...

7.2CVSS

7.4AI Score

0.001EPSS

2018-04-24 07:29 PM
29
4
cve
cve

CVE-2017-2833

An exploitable command injection vulnerability exists in the web management interface used by the Foscam C1 Indoor HD Camera running application firmware 2.52.2.37. A specially crafted HTTP request can allow for a user to inject arbitrary shell characters resulting in command injection during the.....

7.5CVSS

7.6AI Score

0.001EPSS

2018-04-24 07:29 PM
31
4
cve
cve

CVE-2017-17761

An issue was discovered on Ichano AtHome IP Camera devices. The device runs the "noodles" binary - a service on port 1300 that allows a remote (LAN) unauthenticated user to run arbitrary commands. This binary requires the "system" XML element for specifying the command. For example, a id command...

9.8CVSS

9.5AI Score

0.027EPSS

2017-12-19 09:29 PM
33
Total number of security vulnerabilities286