Vulnerability CVE-2014-1911


Published: 2014-03-06

Description:
The Foscam FI8910W camera with firmware before 11.37.2.55 allows remote attackers to obtain sensitive video and image data via a blank username and password.

Type:

CWE-287

(Improper Authentication)

CVSS2 => (AV:N/AC:L/Au:N/C:C/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.8/10
6.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
None
None
Affected software
Foscam -> Fi8919w 
Foscam -> Fi8919w firmware 

 References:
http://www.kb.cert.org/vuls/id/525132
http://foscam.us/forum/mjpeg-54-firmware-bug-user-logon-bypass-t8442.html

Copyright 2024, cxsecurity.com

 

Back to Top