Max CVSS 9.0 Min CVSS 3.5 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2017-2827 6.5
An exploitable command injection vulnerability exists in the web management interface used by the Foscam C1 Indoor HD Camera running application firmware 2.52.2.37. A specially crafted HTTP request can allow for a user to inject arbitrary shell chara
13-06-2022 - 19:18 21-06-2017 - 13:29
CVE-2017-2850 6.5
In the web management interface in Foscam C1 Indoor HD cameras with application firmware 2.52.2.37, a specially crafted HTTP request can allow for a user to inject arbitrary characters in the pureftpd.passwd file during a username change, which in tu
07-06-2022 - 17:38 29-06-2017 - 17:29
CVE-2017-2849 6.5
In the web management interface in Foscam C1 Indoor HD cameras with application firmware 2.52.2.37, a specially crafted HTTP request can allow for a user to inject arbitrary shell characters during NTP server configuration resulting in command inject
07-06-2022 - 17:29 29-06-2017 - 17:29
CVE-2017-2847 6.5
In the web management interface in Foscam C1 Indoor HD cameras with application firmware 2.52.2.37, a specially crafted HTTP request can allow for a user to inject arbitrary shell characters during manual network configuration resulting in command in
07-06-2022 - 17:29 29-06-2017 - 17:29
CVE-2017-2848 6.5
In the web management interface in Foscam C1 Indoor HD cameras with application firmware 2.52.2.37, a specially crafted HTTP request can allow for a user to inject arbitrary shell characters during manual network configuration resulting in command in
07-06-2022 - 17:29 29-06-2017 - 17:29
CVE-2017-2846 6.5
In the web management interface in Foscam C1 Indoor HD cameras with application firmware 2.52.2.37, a specially crafted HTTP request can allow for a user to inject arbitrary shell characters during manual network configuration resulting in command in
07-06-2022 - 17:28 29-06-2017 - 17:29
CVE-2017-2843 6.5
In the web management interface in Foscam C1 Indoor HD Camera running application firmware 2.52.2.37, a specially crafted HTTP request can allow for a user to inject arbitrary data in the "msmtprc" configuration file resulting in command execution. A
07-06-2022 - 17:28 27-06-2017 - 15:29
CVE-2017-2845 6.5
An exploitable command injection vulnerability exists in the web management interface used by the Foscam C1 Indoor HD Camera running application firmware 2.52.2.37. A specially crafted HTTP request can allow for a user to inject arbitrary shell chara
07-06-2022 - 17:28 29-06-2017 - 17:29
CVE-2017-2842 6.5
In the web management interface in Foscam C1 Indoor HD Camera running application firmware 2.52.2.37, a specially crafted HTTP request can allow for a user to inject arbitrary data in the "msmtprc" configuration file resulting in command execution. A
07-06-2022 - 17:28 27-06-2017 - 15:29
CVE-2017-2844 6.5
In the web management interface in Foscam C1 Indoor HD cameras with application firmware 2.52.2.37, a specially crafted HTTP request can allow for a user to inject arbitrary data in the "msmtprc" configuration file resulting in command execution. An
07-06-2022 - 17:28 29-06-2017 - 17:29
CVE-2017-2841 6.5
An exploitable command injection vulnerability exists in the web management interface used by the Foscam C1 Indoor HD Camera running application firmware 2.52.2.37. A specially crafted HTTP request can allow for a user to inject arbitrary data in the
07-06-2022 - 17:27 27-06-2017 - 15:29
CVE-2017-2832 9.0
An exploitable command injection vulnerability exists in the web management interface used by the Foscam C1 Indoor HD Camera running application firmware 2.52.2.37. A specially crafted HTTP request can allow for a user to inject arbitrary shell chara
07-06-2022 - 17:24 24-04-2018 - 19:29
CVE-2017-2833 8.5
An exploitable command injection vulnerability exists in the web management interface used by the Foscam C1 Indoor HD Camera running application firmware 2.52.2.37. A specially crafted HTTP request can allow for a user to inject arbitrary shell chara
07-06-2022 - 17:24 24-04-2018 - 19:29
CVE-2017-2828 6.5
An exploitable command injection vulnerability exists in the web management interface used by the Foscam C1 Indoor HD Camera running application firmware 2.52.2.37. A specially crafted HTTP request can allow for a user to inject arbitrary shell chara
07-06-2022 - 16:39 21-06-2017 - 13:29
CVE-2017-6512 4.3
Race condition in the rmtree and remove_tree functions in the File-Path module before 2.13 for Perl allows attackers to set the mode on arbitrary files via vectors involving directory-permission loosening logic.
29-04-2020 - 20:24 01-06-2017 - 16:29
CVE-2017-6748 7.2
A vulnerability in the CLI parser of the Cisco Web Security Appliance (WSA) could allow an authenticated, local attacker to perform command injection and elevate privileges to root. The attacker must authenticate with valid operator-level or administ
03-10-2019 - 00:03 25-07-2017 - 19:29
CVE-2017-9766 5.0
In Wireshark 2.2.7, PROFINET IO data with a high recursion depth allows remote attackers to cause a denial of service (stack exhaustion) in the dissect_IODWriteReq function in plugins/profinet/packet-dcerpc-pn-io.c.
03-10-2019 - 00:03 21-06-2017 - 07:29
CVE-2017-1326 4.0
IBM Sterling File Gateway does not properly restrict user requests based on permission level. This allows for users to update data related to other users, by manipulating the parameters passed in the POST request. IBM X-Force ID: 126060.
03-10-2019 - 00:03 22-06-2017 - 18:29
CVE-2006-4723 5.1
PHP remote file inclusion vulnerability in raidenhttpd-admin/slice/check.php in RaidenHTTPD 1.1.49, when register_globals and WebAdmin is enabled, allows remote attackers to execute arbitrary PHP code via a URL in the SoftParserFileXml parameter. Suc
19-10-2017 - 01:29 12-09-2006 - 16:07
CVE-2014-4424 7.5
SQL injection vulnerability in Wiki Server in CoreCollaboration in Apple OS X Server before 2.2.3 and 3.x before 3.2.1 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.
29-08-2017 - 01:35 19-09-2014 - 10:55
CVE-2004-1853 5.0
Buffer overflow in Terminator 3: War of the Machines 1.0 allows remote attackers to cause a denial of service via a long ServerInfo variable.
11-07-2017 - 01:31 19-03-2004 - 05:00
CVE-2016-9747 3.5
IBM RELM 4.0, 5.0 and 6.0 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted
28-06-2017 - 14:08 22-06-2017 - 18:29
Back to Top Mark selected
Back to Top