1 results (0.001 seconds)

CVSS: 7.5EPSS: 21%CPEs: 2EXPL: 3

An Access vulnerability exists in FOSCAM IP Camera FI8620 due to insufficient access restrictions in the /tmpfs/ and /log/ directories, which could let a malicious user obtain sensitive information. Se presenta una vulnerabilidad de Acceso en FOSCAM IP Camera FI8620, debido a restricciones de acceso insuficientes en los directorios /tmpfs/ y /log/, lo que podría permitir a un usuario malicioso obtener información confidencial. • https://www.exploit-db.com/exploits/27076 http://www.coresecurity.com/advisories/foscam-ip-cameras-improper-access-restrictions http://www.exploit-db.com/exploits/27076 http://www.securityfocus.com/bid/61415 https://exchange.xforce.ibmcloud.com/vulnerabilities/85941 https://packetstormsecurity.com/files/cve/CVE-2013-2574 • CWE-863: Incorrect Authorization •