Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Yitechnology Subscribe
Filtered by product Yi Home Camera Firmware
Total 12 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-3891 1 Yitechnology 2 Yi Home Camera, Yi Home Camera Firmware 2023-02-01 2.1 LOW 4.6 MEDIUM
An exploitable firmware downgrade vulnerability exists in the firmware update functionality of Yi Home Camera 27US 1.8.7.0D. A specially crafted file can cause a logic flaw, resulting in a firmware downgrade. An attacker can insert an SD card to trigger this vulnerability.
CVE-2018-3898 1 Yitechnology 2 Yi Home Camera, Yi Home Camera Firmware 2023-02-01 5.1 MEDIUM 7.5 HIGH
An exploitable code execution vulnerability exists in the QR code scanning functionality of Yi Home Camera 27US 1.8.7.0D. A specially crafted QR Code can cause a buffer overflow, resulting in code execution. The trans_info call can overwrite a buffer of size 0x104, which is more than enough to overflow the return address from the ssid_dst field.
CVE-2018-3899 1 Yitechnology 2 Yi Home Camera, Yi Home Camera Firmware 2023-02-01 5.1 MEDIUM 7.5 HIGH
An exploitable code execution vulnerability exists in the QR code scanning functionality of Yi Home Camera 27US 1.8.7.0D. A specially crafted QR Code can cause a buffer overflow, resulting in code execution. The trans_info call can overwrite a buffer of size 0x104, which is more than enough to overflow the return address from the password_dst field
CVE-2018-3892 1 Yitechnology 2 Yi Home Camera, Yi Home Camera Firmware 2023-02-01 6.8 MEDIUM 8.1 HIGH
An exploitable firmware downgrade vulnerability exists in the time syncing functionality of Yi Home Camera 27US 1.8.7.0D. A specially crafted packet can cause a buffer overflow, resulting in code execution. An attacker can intercept and alter network traffic to trigger this vulnerability.
CVE-2018-3900 1 Yitechnology 3 Yi Home, Yi Home Camera, Yi Home Camera Firmware 2023-02-01 6.8 MEDIUM 8.8 HIGH
An exploitable code execution vulnerability exists in the QR code scanning functionality of Yi Home Camera 27US 1.8.7.0D. A specially crafted QR Code can cause a buffer overflow, resulting in code execution. An attacker can make the camera scan a QR code to trigger this vulnerability. Alternatively, a user could be convinced to display a QR code from the internet to their camera, which could exploit this vulnerability.
CVE-2018-3910 1 Yitechnology 3 Yi Home, Yi Home Camera, Yi Home Camera Firmware 2023-02-01 5.4 MEDIUM 8.0 HIGH
An exploitable code execution vulnerability exists in the cloud OTA setup functionality of Yi Home Camera 27US 1.8.7.0D. A specially crafted SSID can cause a command injection, resulting in code execution. An attacker can cause a camera to connect to this SSID to trigger this vulnerability. Alternatively, an attacker can convince a user to connect their camera to this SSID.
CVE-2018-3920 1 Yitechnology 2 Yi Home Camera, Yi Home Camera Firmware 2023-02-01 4.6 MEDIUM 6.8 MEDIUM
An exploitable code execution vulnerability exists in the firmware update functionality of the Yi Home Camera 27US 1.8.7.0D. A specially crafted 7-Zip file can cause a CRC collision, resulting in a firmware update and code execution. An attacker can insert an SDcard to trigger this vulnerability.
CVE-2018-3928 1 Yitechnology 2 Yi Home Camera, Yi Home Camera Firmware 2023-02-01 5.0 MEDIUM 7.5 HIGH
An exploitable code execution vulnerability exists in the firmware update functionality of Yi Home Camera 27US 1.8.7.0D. A specially crafted set of UDP packets can cause a settings change, resulting in denial of service. An attacker can send a set of packets to trigger this vulnerability.
CVE-2018-3935 1 Yitechnology 3 Yi Home, Yi Home Camera, Yi Home Camera Firmware 2023-02-01 5.0 MEDIUM 7.5 HIGH
An exploitable code execution vulnerability exists in the UDP network functionality of Yi Home Camera 27US 1.8.7.0D. A specially crafted set of UDP packets can allocate unlimited memory, resulting in denial of service. An attacker can send a set of packets to trigger this vulnerability.
CVE-2018-3934 1 Yitechnology 2 Yi Home Camera, Yi Home Camera Firmware 2023-02-01 7.5 HIGH 9.8 CRITICAL
An exploitable code execution vulnerability exists in the firmware update functionality of Yi Home Camera 27US 1.8.7.0D. A specially crafted set of UDP packets can cause a logic flaw, resulting in an authentication bypass. An attacker can sniff network traffic and send a set of packets to trigger this vulnerability.
CVE-2018-3890 1 Yitechnology 2 Yi Home Camera, Yi Home Camera Firmware 2023-02-01 4.6 MEDIUM 6.8 MEDIUM
An exploitable code execution vulnerability exists in the firmware update functionality of Yi Home Camera 27US 1.8.7.0D. A specially crafted file can cause a logic flaw and command injection, resulting in code execution. An attacker can insert an SD card to trigger this vulnerability.
CVE-2018-3947 1 Yitechnology 3 Yi Home, Yi Home Camera, Yi Home Camera Firmware 2023-02-01 4.3 MEDIUM 8.1 HIGH
An exploitable information disclosure vulnerability exists in the phone-to-camera communications of Yi Home Camera 27US 1.8.7.0D. An attacker can sniff network traffic to exploit this vulnerability.