4.3
CVSSv2

CVE-2017-7648

Published: 10/04/2017 Updated: 17/04/2017
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 8.1 | Impact Score: 5.9 | Exploitability Score: 2.2
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:P/I:N/A:N

Vulnerability Summary

Foscam networked devices use the same hardcoded SSL private key across different customers' installations, which allows remote malicious users to defeat cryptographic protection mechanisms by leveraging knowledge of this key from another installation.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

foscam fi9928p

foscam fi9826p

foscam r2

foscam fi9828p

foscam fi9903p

foscam c1 lite

foscam fi9800xe

foscam fi9853ep

foscam c1

foscam c2

foscam fi9901ep

foscam fi9851p

Github Repositories

A writeup of CVE-2017-7648

CVE-2017-7648 A writeup of CVE-2017-7648