Vulnerability Name:

CVE-2017-2832 (CCN-127440)

Assigned:2016-12-01
Published:2017-06-19
Updated:2022-06-07
Summary:An exploitable command injection vulnerability exists in the web management interface used by the Foscam C1 Indoor HD Camera running application firmware 2.52.2.37. A specially crafted HTTP request can allow for a user to inject arbitrary shell characters during a password change resulting in command injection. An attacker can simply send an HTTP request to the device to trigger this vulnerability.
CVSS v3 Severity:7.2 High (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H)
6.3 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:U/RL:U/RC:R)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): High
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
8.8 High (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H)
7.7 High (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:U/RC:R)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): Low
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
CVSS v2 Severity:9.0 High (CVSS v2 Vector: AV:N/AC:L/Au:S/C:C/I:C/A:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Authentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
9.0 High (CCN CVSS v2 Vector: AV:N/AC:L/Au:S/C:C/I:C/A:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
Vulnerability Type:CWE-77
Vulnerability Consequences:Gain Access
References:Source: MITRE
Type: CNA
CVE-2017-2832

Source: CCN
Type: Foscam Web site
Indoor IP Camera C1 Series

Source: BID
Type: Broken Link
99184

Source: CCN
Type: BID-99184
Foscam IP Video Camera Multiple Command Injection Vulnerabilities

Source: XF
Type: UNKNOWN
foscam-cve20172832-cmd-exec(127440)

Source: CCN
Type: Talos Vulnerability Report TALOS-2017-0335
Foscam IP Video Camera CGIProxy.fcgi Account Deletion Command Injection Vulnerability

Source: MISC
Type: Exploit, Third Party Advisory
https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0335

Vulnerable Configuration:Configuration 1:
  • cpe:/o:foscam:c1_firmware:2.52.2.37:*:*:*:*:*:*:*
  • AND
  • cpe:/h:foscam:c1:-:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    foscam c1 firmware 2.52.2.37
    foscam c1 -