Lucene search

K

Camera Security Vulnerabilities

cve
cve

CVE-2017-3185

ACTi cameras including the D, B, I, and E series using firmware version A1D-500-V6.11.31-AC have a web application that uses the GET method to process requests that contain sensitive information such as user account name and password, which can expose that information through the browser's...

9.8CVSS

9.2AI Score

0.006EPSS

2017-12-16 02:29 AM
24
cve
cve

CVE-2017-3186

ACTi cameras including the D, B, I, and E series using firmware version A1D-500-V6.11.31-AC use non-random default credentials across all devices. A remote attacker can take complete control of a device using default admin...

9.8CVSS

9.4AI Score

0.01EPSS

2017-12-16 02:29 AM
27
cve
cve

CVE-2017-3184

ACTi cameras including the D, B, I, and E series using firmware version A1D-500-V6.11.31-AC fail to properly restrict access to the factory reset page. An unauthenticated, remote attacker can exploit this vulnerability by directly accessing the...

9.8CVSS

9.3AI Score

0.01EPSS

2017-12-16 02:29 AM
22
cve
cve

CVE-2017-9315

Customer of Dahua IP camera or IP PTZ could submit relevant device information to receive a time limited temporary password from Dahua authorized dealer to reset the admin password. The algorithm used in this mechanism is potentially at risk of being compromised and subsequently utilized by...

9.8CVSS

9.3AI Score

0.006EPSS

2017-11-28 07:29 PM
33
cve
cve

CVE-2017-16566

On Jooan IP Camera A5 2.3.36 devices, an insecure FTP server does not require authentication, which allows remote attackers to read or replace core system files including those used for authentication (such as passwd and shadow). This can be abused to take full root level control of the...

9.8CVSS

9.5AI Score

0.004EPSS

2017-11-17 11:29 PM
20
cve
cve

CVE-2017-12413

AXIS 2100 devices 2.43 have XSS via the URI, possibly related to...

6.1CVSS

6AI Score

0.001EPSS

2017-08-04 01:29 PM
24
cve
cve

CVE-2017-2223

Cross-site request forgery (CSRF) vulnerability in TS-WPTCAM, TS-PTCAM, TS-PTCAM/POE, TS-WLC2, TS-WLCE, TS-WRLC firmware version 1.19 and earlier and TS-WPTCAM2 firmware version 1.01 and earlier allows remote attackers to hijack the authentication of administrators via unspecified...

8.8CVSS

8.8AI Score

0.002EPSS

2017-07-07 01:29 PM
20
2
cve
cve

CVE-2017-2846

In the web management interface in Foscam C1 Indoor HD cameras with application firmware 2.52.2.37, a specially crafted HTTP request can allow for a user to inject arbitrary shell characters during manual network configuration resulting in command injection. An attacker can simply send an HTTP...

8.8CVSS

8.8AI Score

0.001EPSS

2017-06-29 05:29 PM
30
cve
cve

CVE-2017-2847

In the web management interface in Foscam C1 Indoor HD cameras with application firmware 2.52.2.37, a specially crafted HTTP request can allow for a user to inject arbitrary shell characters during manual network configuration resulting in command injection. An attacker can simply send an HTTP...

8.8CVSS

8.8AI Score

0.001EPSS

2017-06-29 05:29 PM
39
cve
cve

CVE-2017-2851

In the web management interface in Foscam C1 Indoor HD cameras with application firmware 2.52.2.37, a specially crafted HTTP request can cause a buffer...

7.2CVSS

7AI Score

0.001EPSS

2017-06-29 05:29 PM
39
4
cve
cve

CVE-2017-2844

In the web management interface in Foscam C1 Indoor HD cameras with application firmware 2.52.2.37, a specially crafted HTTP request can allow for a user to inject arbitrary data in the "msmtprc" configuration file resulting in command execution. An attacker can simply send an HTTP request to the.....

8.8CVSS

8.7AI Score

0.001EPSS

2017-06-29 05:29 PM
31
4
cve
cve

CVE-2017-2848

In the web management interface in Foscam C1 Indoor HD cameras with application firmware 2.52.2.37, a specially crafted HTTP request can allow for a user to inject arbitrary shell characters during manual network configuration resulting in command injection. An attacker can simply send an HTTP...

8.8CVSS

8.8AI Score

0.001EPSS

2017-06-29 05:29 PM
35
2
cve
cve

CVE-2017-2849

In the web management interface in Foscam C1 Indoor HD cameras with application firmware 2.52.2.37, a specially crafted HTTP request can allow for a user to inject arbitrary shell characters during NTP server configuration resulting in command injection. An attacker can simply send an HTTP request....

8.8CVSS

7.5AI Score

0.001EPSS

2017-06-29 05:29 PM
40
4
cve
cve

CVE-2017-2850

In the web management interface in Foscam C1 Indoor HD cameras with application firmware 2.52.2.37, a specially crafted HTTP request can allow for a user to inject arbitrary characters in the pureftpd.passwd file during a username change, which in turn allows for bypassing chroot restrictions in...

8.8CVSS

8.5AI Score

0.001EPSS

2017-06-29 05:29 PM
34
4
cve
cve

CVE-2017-2845

An exploitable command injection vulnerability exists in the web management interface used by the Foscam C1 Indoor HD Camera running application firmware 2.52.2.37. A specially crafted HTTP request can allow for a user to inject arbitrary shell characters during the SMTP configuration tests...

8.8CVSS

8.8AI Score

0.001EPSS

2017-06-29 05:29 PM
39
4
cve
cve

CVE-2017-2841

An exploitable command injection vulnerability exists in the web management interface used by the Foscam C1 Indoor HD Camera running application firmware 2.52.2.37. A specially crafted HTTP request can allow for a user to inject arbitrary data in the "msmtprc" configuration file resulting in...

8.8CVSS

8.8AI Score

0.001EPSS

2017-06-27 03:29 PM
35
4
cve
cve

CVE-2017-2843

In the web management interface in Foscam C1 Indoor HD Camera running application firmware 2.52.2.37, a specially crafted HTTP request can allow for a user to inject arbitrary data in the "msmtprc" configuration file resulting in command execution. An attacker can simply send an HTTP request to...

8.8CVSS

8.7AI Score

0.001EPSS

2017-06-27 03:29 PM
41
4
cve
cve

CVE-2017-2842

In the web management interface in Foscam C1 Indoor HD Camera running application firmware 2.52.2.37, a specially crafted HTTP request can allow for a user to inject arbitrary data in the "msmtprc" configuration file resulting in command execution. An attacker can simply send an HTTP request to...

8.8CVSS

8.7AI Score

0.001EPSS

2017-06-27 03:29 PM
40
4
cve
cve

CVE-2017-2831

An exploitable buffer overflow vulnerability exists in the web management interface used by the Foscam C1 Indoor HD Camera running application firmware 2.52.2.37. A specially crafted HTTP request can cause a buffer overflow resulting in overwriting arbitrary data. An attacker can simply send an...

7.5CVSS

7.7AI Score

0.002EPSS

2017-06-21 01:29 PM
27
4
cve
cve

CVE-2017-2828

An exploitable command injection vulnerability exists in the web management interface used by the Foscam C1 Indoor HD Camera running application firmware 2.52.2.37. A specially crafted HTTP request can allow for a user to inject arbitrary shell characters during account creation resulting in...

8.8CVSS

8.9AI Score

0.001EPSS

2017-06-21 01:29 PM
33
4
cve
cve

CVE-2017-2827

An exploitable command injection vulnerability exists in the web management interface used by the Foscam C1 Indoor HD Camera running application firmware 2.52.2.37. A specially crafted HTTP request can allow for a user to inject arbitrary shell characters during account creation resulting in...

8.8CVSS

8.9AI Score

0.001EPSS

2017-06-21 01:29 PM
31
2
cve
cve

CVE-2017-2805

An exploitable stack-based buffer overflow vulnerability exists in the web management interface used by the Foscam C1 Indoor HD Camera. A specially crafted http request can cause a stack-based buffer overflow resulting in overwriting arbitrary data on the stack frame. An attacker can simply send...

9.8CVSS

9.5AI Score

0.002EPSS

2017-06-21 01:29 PM
40
cve
cve

CVE-2017-2830

An exploitable buffer overflow vulnerability exists in the web management interface used by the Foscam C1 Indoor HD Camera running application firmware 2.52.2.37. A specially crafted HTTP request can cause a buffer overflow resulting in overwriting arbitrary data. An attacker can simply send an...

7.5CVSS

7.7AI Score

0.002EPSS

2017-06-21 01:29 PM
33
4
cve
cve

CVE-2017-2829

An exploitable directory traversal vulnerability exists in the web management interface used by the Foscam C1 Indoor HD Camera running application firmware 2.52.2.37. A specially crafted HTTP request can cause the application to read a file from disk but a failure to adequately filter characters...

6.5CVSS

6.3AI Score

0.001EPSS

2017-06-21 01:29 PM
30
4
cve
cve

CVE-2017-5174

An Authentication Bypass issue was discovered in Geutebruck IP Camera G-Cam/EFD-2250 Version 1.11.0.12. An authentication bypass vulnerability has been identified. The existing file system architecture could allow attackers to bypass the access control that may allow remote code...

9.8CVSS

9.8AI Score

0.774EPSS

2017-05-19 03:29 AM
41
cve
cve

CVE-2017-5173

An Improper Neutralization of Special Elements (in an OS command) issue was discovered in Geutebruck IP Camera G-Cam/EFD-2250 Version 1.11.0.12. An improper neutralization of special elements vulnerability has been identified. If special elements are not properly neutralized, an attacker can call.....

9.8CVSS

9.7AI Score

0.962EPSS

2017-05-19 03:29 AM
57
In Wild
cve
cve

CVE-2015-8257

The devtools.sh script in AXIS network cameras allows remote authenticated users to execute arbitrary commands via shell metacharacters in the app parameter to (1) app_license.shtml, (2) app_license_custom.shtml, (3) app_index.shtml, or (4)...

8.8CVSS

8.7AI Score

0.014EPSS

2017-05-02 02:59 PM
77
cve
cve

CVE-2015-8256

Multiple cross-site scripting (XSS) vulnerabilities in Axis network...

6.1CVSS

6AI Score

0.002EPSS

2017-04-17 04:59 PM
35
cve
cve

CVE-2017-7253

Dahua IP Camera devices 3.200.0001.6 can be exploited via these steps: 1. Use the default low-privilege credentials to list all users via a request to a certain URI. 2. Login to the IP camera with admin credentials so as to obtain full control of the target IP camera. During exploitation, the...

8.8CVSS

9AI Score

0.001EPSS

2017-03-30 06:59 PM
56
cve
cve

CVE-2017-6180

Keekoon KK002 devices 1.8.12 HD have a Cross Site Request Forgery Vulnerability affecting goform/formChnUserPwd and goform/formUserMng (and the entire set of other...

8.8CVSS

8.7AI Score

0.001EPSS

2017-03-13 06:59 AM
22
cve
cve

CVE-2017-6343

The web interface on Dahua DHI-HCVR7216A-S3 devices with NVR Firmware 3.210.0001.10 2016-06-06, Camera Firmware 2.400.0000.28.R 2016-03-29, and SmartPSS Software 1.16.1 2017-01-19 allows remote attackers to obtain login access by leveraging knowledge of the MD5 Admin Hash without knowledge of the.....

8.1CVSS

6.5AI Score

0.958EPSS

2017-02-27 07:59 AM
58
cve
cve

CVE-2017-6342

An issue was discovered on Dahua DHI-HCVR7216A-S3 devices with NVR Firmware 3.210.0001.10 2016-06-06, Camera Firmware 2.400.0000.28.R 2016-03-29, and SmartPSS Software 1.16.1 2017-01-19. When SmartPSS Software is launched, while on the login screen, the software in the background automatically...

9.8CVSS

6.4AI Score

0.958EPSS

2017-02-27 07:59 AM
55
cve
cve

CVE-2017-6341

Dahua DHI-HCVR7216A-S3 devices with NVR Firmware 3.210.0001.10 2016-06-06, Camera Firmware 2.400.0000.28.R 2016-03-29, and SmartPSS Software 1.16.1 2017-01-19 send cleartext passwords in response to requests from the Web Page, Mobile Application, and Desktop Application interfaces, which allows...

5.9CVSS

6.7AI Score

0.958EPSS

2017-02-27 07:59 AM
41
cve
cve

CVE-2016-10116

NETGEAR Arlo base stations with firmware 1.7.5_6178 and earlier, Arlo Q devices with firmware 1.8.0_5551 and earlier, and Arlo Q Plus devices with firmware 1.8.1_6094 and earlier use a pattern of adjective, noun, and three-digit number for the customized password, which makes it easier for remote.....

8.1CVSS

7.9AI Score

0.006EPSS

2017-01-04 08:59 AM
16
cve
cve

CVE-2016-10115

NETGEAR Arlo base stations with firmware 1.7.5_6178 and earlier, Arlo Q devices with firmware 1.8.0_5551 and earlier, and Arlo Q Plus devices with firmware 1.8.1_6094 and earlier have a default password of 12345678, which makes it easier for remote attackers to obtain access after a factory reset.....

9.8CVSS

9.4AI Score

0.007EPSS

2017-01-04 08:59 AM
21
cve
cve

CVE-2015-5633

The Newphoria Auction Camera application for iOS and before 1.2 for Android allows attackers to bypass a URL whitelist protection mechanism and obtain API access via unspecified...

6.3AI Score

0.003EPSS

2015-09-20 05:59 PM
23
cve
cve

CVE-2014-9238

D-link IP camera DCS-2103 with firmware 1.0.0 allows remote attackers to obtain the installation path via the file parameter to cgi-bin/sddownload.cgi, as demonstrated by a / (forward slash)...

6.9AI Score

0.007EPSS

2014-12-03 09:59 PM
26
cve
cve

CVE-2014-8755

Panasonic Network Camera View 3 and 4 allows remote attackers to execute arbitrary code via a crafted page, which triggers an invalid pointer dereference, related to "the ability to nullify an arbitrary address in...

7.8AI Score

0.102EPSS

2014-10-17 03:55 PM
22
cve
cve

CVE-2014-8756

The NcrCtl4.NcrNet.1 control in Panasonic Network Camera Recorder before 4.04R03 allows remote attackers to execute arbitrary code via a crafted GetVOLHeader method call, which writes null bytes to an arbitrary...

7.8AI Score

0.038EPSS

2014-10-17 03:55 PM
24
cve
cve

CVE-2014-5856

The Selfie Camera -Facial Beauty- (aka com.cfinc.cunpic) application 1.2.7 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted...

6AI Score

0.0005EPSS

2014-09-09 10:55 AM
17
cve
cve

CVE-2014-5618

The Cartoon Camera (aka com.fingersoft.cartooncamera) application 1.2.2 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted...

6AI Score

0.0005EPSS

2014-09-09 01:55 AM
18
cve
cve

CVE-2014-5566

The Selfshot - Front Flash Camera (aka com.americos.selfshot) application 1.1 for Android does not verify X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted...

6.1AI Score

0.0005EPSS

2014-09-09 01:55 AM
24
cve
cve

CVE-2014-3895

The I-O DATA TS-WLCAM camera with firmware 1.06 and earlier, TS-WLCAM/V camera with firmware 1.06 and earlier, TS-WPTCAM camera with firmware 1.08 and earlier, TS-PTCAM camera with firmware 1.08 and earlier, TS-PTCAM/POE camera with firmware 1.08 and earlier, and TS-WLC2 camera with firmware 1.02.....

6.9AI Score

0.003EPSS

2014-07-29 08:55 PM
29
cve
cve

CVE-2014-1849

Foscam IP camera 11.37.2.49 and other versions, when using the Foscam DynDNS option, generates credentials based on predictable camera subdomain names, which allows remote attackers to spoof or hijack arbitrary cameras and conduct other attacks by modifying arbitrary camera records in the Foscam...

7AI Score

0.133EPSS

2014-05-14 12:55 AM
20
cve
cve

CVE-2013-1605

Buffer overflow in MayGion IP Cameras with firmware before 2013.04.22 (05.53) allows remote attackers to execute arbitrary code via a long filename in a GET...

7.9AI Score

0.16EPSS

2014-03-25 06:21 PM
23
cve
cve

CVE-2013-1604

Directory traversal vulnerability in MayGion IP Cameras with firmware before 2013.04.22 (05.53) allows remote attackers to read arbitrary files via a .. (dot dot) in the default...

6.6AI Score

0.022EPSS

2014-03-25 06:21 PM
24
cve
cve

CVE-2014-0673

Multiple cross-site scripting (XSS) vulnerabilities in the web interface on Cisco Video Surveillance 5000 HD IP Dome cameras allow remote attackers to inject arbitrary web script or HTML via a crafted URL, aka Bug IDs CSCud10943 and...

5.8AI Score

0.002EPSS

2014-01-25 10:55 PM
22
cve
cve

CVE-2013-5215

Cross-site scripting (XSS) vulnerability in the web interface "WiFi scan" option in FOSCAM Wireless IP Cameras allows remote attackers to inject arbitrary web script or HTML via the...

5.9AI Score

0.003EPSS

2013-11-20 01:19 PM
26
cve
cve

CVE-2011-5261

Cross-site scripting (XSS) vulnerability in serverreport.cgi in Axis M10 Series Network Cameras M1054 firmware 5.21 and earlier allows remote attackers to inject arbitrary web script or HTML via the pageTitle parameter to...

6AI Score

0.003EPSS

2013-02-12 08:55 PM
22
cve
cve

CVE-2012-3002

The web interface on (1) Foscam and (2) Wansview IP cameras allows remote attackers to bypass authentication, and perform administrative functions or read the admin password, via a direct request to an unspecified...

6.9AI Score

0.016EPSS

2012-12-21 11:47 AM
38
Total number of security vulnerabilities286