ID CVE-2018-3934
Summary An exploitable code execution vulnerability exists in the firmware update functionality of Yi Home Camera 27US 1.8.7.0D. A specially crafted set of UDP packets can cause a logic flaw, resulting in an authentication bypass. An attacker can sniff network traffic and send a set of packets to trigger this vulnerability.
References
Vulnerable Configurations
  • cpe:2.3:o:yitechnology:yi_home_camera_firmware:1.8.7.0d:*:*:*:*:*:*:*
    cpe:2.3:o:yitechnology:yi_home_camera_firmware:1.8.7.0d:*:*:*:*:*:*:*
  • cpe:2.3:h:yitechnology:yi_home_camera:-:*:*:*:*:*:*:*
    cpe:2.3:h:yitechnology:yi_home_camera:-:*:*:*:*:*:*:*
CVSS
Base: 7.5 (as of 02-02-2023 - 02:00)
Impact:
Exploitability:
CWE NVD-CWE-noinfo
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:P/I:P/A:P
refmap via4
misc https://talosintelligence.com/vulnerability_reports/TALOS-2018-0601
Last major update 02-02-2023 - 02:00
Published 02-11-2018 - 17:29
Last modified 02-02-2023 - 02:00
Back to Top