ID CVE-2017-2874
Summary An information disclosure vulnerability exists in the Multi-Camera interface used by the Foscam C1 Indoor HD Camera running application firmware 2.52.2.43. A specially crafted request on port 10001 can allow for a user to retrieve sensitive information without authentication.
References
Vulnerable Configurations
  • cpe:2.3:o:foscam:c1_firmware:2.52.2.43:*:*:*:*:*:*:*
    cpe:2.3:o:foscam:c1_firmware:2.52.2.43:*:*:*:*:*:*:*
  • cpe:2.3:h:foscam:c1:-:*:*:*:*:*:*:*
    cpe:2.3:h:foscam:c1:-:*:*:*:*:*:*:*
CVSS
Base: 5.0 (as of 07-06-2022 - 17:25)
Impact:
Exploitability:
CWE NVD-CWE-noinfo
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL NONE NONE
cvss-vector via4 AV:N/AC:L/Au:N/C:P/I:N/A:N
refmap via4
misc https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0381
Last major update 07-06-2022 - 17:25
Published 17-09-2018 - 18:29
Last modified 07-06-2022 - 17:25
Back to Top