CVE-2017-7648
Published Apr 10, 2017
Last updated 8 years ago
Overview
- Description
- Foscam networked devices use the same hardcoded SSL private key across different customers' installations, which allows remote attackers to defeat cryptographic protection mechanisms by leveraging knowledge of this key from another installation.
- Source
- cve@mitre.org
- NVD status
- Analyzed
Social media
- Hype score
- Not currently trending
Risk scores
CVSS 3.0
- Type
- Primary
- Base score
- 8.1
- Impact score
- 5.9
- Exploitability score
- 2.2
- Vector string
- CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
- Severity
- HIGH
CVSS 2.0
- Type
- Primary
- Base score
- 4.3
- Impact score
- 2.9
- Exploitability score
- 8.6
- Vector string
- AV:N/AC:M/Au:N/C:P/I:N/A:N
Weaknesses
- nvd@nist.gov
- CWE-798
Configurations
[ { "nodes": [ { "negate": false, "cpeMatch": [ { "criteria": "cpe:2.3:h:foscam:c1:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "B7389DE9-CA20-4C78-8995-283B62F1EFF5" }, { "criteria": "cpe:2.3:h:foscam:c1_lite:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "1E397A2B-A359-47F7-8511-46C9A4AB6138" }, { "criteria": "cpe:2.3:h:foscam:c2:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "2CD4E331-F8EC-4101-9CC2-024F45091F88" }, { "criteria": "cpe:2.3:h:foscam:fi9800xe:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "C61FCA92-292C-4727-8202-CC9C8CD81135" }, { "criteria": "cpe:2.3:h:foscam:fi9826p:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "F594F134-C17D-4F36-8CA3-989BA1B593AF" }, { "criteria": "cpe:2.3:h:foscam:fi9828p:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "43490AF6-018A-4ADA-854E-BF39DD88E4F4" }, { "criteria": "cpe:2.3:h:foscam:fi9851p:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "39B496E3-56E0-4231-B4EB-5EB515637C37" }, { "criteria": "cpe:2.3:h:foscam:fi9853ep:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "0DABEEE8-9E5C-49A9-A2EC-D9E2968161B0" }, { "criteria": "cpe:2.3:h:foscam:fi9901ep:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "CC1DF418-B1A9-46B6-91DD-C2C440016573" }, { "criteria": "cpe:2.3:h:foscam:fi9903p:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "2FBE30F1-F107-46D8-8B60-AE8A515CD566" }, { "criteria": "cpe:2.3:h:foscam:fi9928p:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "1BF0BB89-28F3-404B-BFBC-5DBAF4043721" }, { "criteria": "cpe:2.3:h:foscam:r2:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "329EDF7D-0031-430B-9B86-2092CAAAA0B5" } ], "operator": "OR" } ] } ]