Command Injection Vulnerability in Foscam C1 Indoor HD Camera Firmware 2.52.2.37

Command Injection Vulnerability in Foscam C1 Indoor HD Camera Firmware 2.52.2.37

CVE-2017-2833 · HIGH Severity

CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

An exploitable command injection vulnerability exists in the web management interface used by the Foscam C1 Indoor HD Camera running application firmware 2.52.2.37. A specially crafted HTTP request can allow for a user to inject arbitrary shell characters resulting in command injection during the boot process. To trigger this vulnerability, an attacker needs to send an HTTP request and reboot the device.

Learn more about our Web App Pen Testing.