Exploit Report

Computer Security And Bug Information

CVE-2022-40784

CVECVE-2022-40784
CVE Title
Published Date2022-09-26T16:15Z
Modified Date2022-09-28T19:37Z
CWE TypeCWE-787
CVSS 3.xCVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
DescriptionUnlimited strcpy on user input when setting a locale file leads to stack buffer overflow in mIPC camera firmware 5.3.1.2003161406.
References
By clicking these links you will leave this website. We do not endorse and will not be held accountable for any activity on external sites.
Reference URLhttps://hackmd.io/@_zOX-PXQQFmCETA_RZIgow/BkOhIU1oc
Reference DescriptionMISC https://hackmd.io/@_zOX-PXQQFmCETA_RZIgow/BkOhIU1oc
Reference Description
TagsExploit Third Party Advisory
Sources NIST MITRE

This site's data is aggregated programmatically and provided "as is" without any representations or warranties, express or implied. Exploit.report is not affiliated with the The MITRE Corporation, U.S. Department of Homeland Security (DHS), Cybersecurity and Infrastructure Security Agency (CISA), or US government in any way. CVE and the CVE logo are registered trademarks of The MITRE Corporation

© 2022 Exploit.Report | Data | Contact | Privacy Policy | Articles