Vulnerability CVE-2017-7648


Published: 2017-04-10

Description:
Foscam networked devices use the same hardcoded SSL private key across different customers' installations, which allows remote attackers to defeat cryptographic protection mechanisms by leveraging knowledge of this key from another installation.

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Foscam -> Fi9928p 
Foscam -> R2 
Foscam -> Fi9851p 
Foscam -> C1 lite 
Foscam -> Fi9800xe 
Foscam -> C2 
Foscam -> Fi9903p 
Foscam -> Fi9826p 
Foscam -> C1 
Foscam -> Fi9828p 
Foscam -> Fi9901ep 
Foscam -> Fi9853ep 

 References:
http://www.securityfocus.com/archive/1/540388/30/0/threaded

Copyright 2024, cxsecurity.com

 

Back to Top