An exploitable command injection vulnerability exists in the web management interface used by the Foscam C1 Indoor HD Camera running application firmware 2.52.2.37. A specially crafted HTTP request can allow for a user to inject arbitrary shell characters during the SMTP configuration tests resulting in command execution
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: talos

Published: 2017-06-29T17:00:00Z

Updated: 2024-09-16T20:26:21.673Z

Reserved: 2016-12-01T00:00:00

Link: CVE-2017-2845

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2017-06-29T17:29:00.227

Modified: 2022-06-07T17:28:40.327

Link: CVE-2017-2845

cve-icon Redhat

No data.