cpe:/o:foscam:c1_indoor_hd_camera_firmware:2.52.2.37 CVE-2017-2846 2017-06-29T13:29:00.257-04:00 2019-10-02T20:03:26.223-04:00 6.5 NETWORK LOW SINGLE_INSTANCE PARTIAL PARTIAL PARTIAL http://nvd.nist.gov 2017-07-03T19:24:50.760-04:00 BID 99184 MISC https://talosintelligence.com/vulnerability_reports/TALOS-2017-0348 In the web management interface in Foscam C1 Indoor HD cameras with application firmware 2.52.2.37, a specially crafted HTTP request can allow for a user to inject arbitrary shell characters during manual network configuration resulting in command injection. An attacker can simply send an HTTP request to the device to trigger this vulnerability.