CVE Vulnerabilities

CVE-2012-3002

Improper Authentication

Published: Dec 21, 2012 | Modified: Mar 02, 2013
CVSS 3.x
N/A
Source:
NVD
CVSS 2.x
10 HIGH
AV:N/AC:L/Au:N/C:C/I:C/A:C
RedHat/V2
RedHat/V3
Ubuntu

The web interface on (1) Foscam and (2) Wansview IP cameras allows remote attackers to bypass authentication, and perform administrative functions or read the admin password, via a direct request to an unspecified URL.

Weakness

When an actor claims to have a given identity, the product does not prove or insufficiently proves that the claim is correct.

Affected Software

Name Vendor Start Version End Version
H.264_hi3510/11/12_ip_camera Foscam - (including) - (including)
H.264_hi3510/11/12_ip_camera Wansview - (including) - (including)

Potential Mitigations

References