// For flags

CVE-2017-2874

 

Severity Score

7.5
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

1
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

An information disclosure vulnerability exists in the Multi-Camera interface used by the Foscam C1 Indoor HD Camera running application firmware 2.52.2.43. A specially crafted request on port 10001 can allow for a user to retrieve sensitive information without authentication.

Existe una vulnerabilidad de divulgación de información en la interfaz Multi-Camera empleada por Foscam C1 Indoor HD Camera ejecutando el firmware de aplicación 2.52.2.43. Una petición especialmente manipulada en el puerto 10001 puede permitir que un usuario recupere información sensible sin autenticación.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
None
Availability
None
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
Partial
Integrity
None
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2016-12-01 CVE Reserved
  • 2018-09-17 CVE Published
  • 2024-02-08 EPSS Updated
  • 2024-09-17 CVE Updated
  • 2024-09-17 First Exploit
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Foscam
Search vendor "Foscam"
C1 Firmware
Search vendor "Foscam" for product "C1 Firmware"
2.52.2.43
Search vendor "Foscam" for product "C1 Firmware" and version "2.52.2.43"
-
Affected
in Foscam
Search vendor "Foscam"
C1
Search vendor "Foscam" for product "C1"
--
Safe