An exploitable command injection vulnerability exists in the web management interface used by the Foscam C1 Indoor HD Camera running application firmware 2.52.2.43. A specially crafted HTTP request can allow for a user to inject arbitrary shell characters during the SoftAP configuration resulting in command injection. An attacker can simply send an HTTP request to the device to trigger this vulnerability.
References
Link Resource
https://talosintelligence.com/vulnerability_reports/TALOS-2017-0380 Exploit Technical Description Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: talos

Published: 2017-11-13T00:00:00

Updated: 2022-04-19T18:23:55

Reserved: 2016-12-01T00:00:00


Link: CVE-2017-2873

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2018-09-19T18:29:00.343

Modified: 2022-06-07T17:21:29.080


Link: CVE-2017-2873

JSON object: View

cve-icon Redhat Information

No data.

CWE