CVE-2017-2877

CVSS V2 High 7.5 CVSS V3 Critical 9.8
Description
A missing error check exists in the Multi-Camera interface used by the Foscam C1 Indoor HD Camera running application firmware 2.52.2.43. A specially crafted request on port 10001 could allow an attacker to reset the user accounts to factory defaults, without authentication.
Overview
  • CVE ID
  • CVE-2017-2877
  • Assigner
  • talos-cna@cisco.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2018-09-19T18:29:00
  • Last Modified Date
  • 2022-06-07T17:21:36
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:o:foscam:c1_firmware:2.52.2.43:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:foscam:c1:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:P/I:P/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • PARTIAL
  • Base Score
  • 7.5
  • Severity
  • HIGH
  • Exploitability Score
  • 10
  • Impact Score
  • 6.4
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 9.8
  • Base Severity
  • CRITICAL
  • Exploitability Score
  • 3.9
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
https://talosintelligence.com/vulnerability_reports/TALOS-2017-0384 Exploit Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-04-20 17:00:37 Added to TrackCVE
2022-12-03 12:21:46 2018-09-19T18:29Z 2018-09-19T18:29:00 CVE Published Date updated
2022-12-03 12:21:46 2022-06-07T17:21:36 CVE Modified Date updated
2022-12-03 12:21:46 Analyzed Vulnerability Status updated