Vulnerabilities > CVE-2020-15744 - Out-of-bounds Write vulnerability in Govicture Pc420 Firmware

047910
CVSS 10.0 - CRITICAL
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
low complexity
govicture
CWE-787
critical

Summary

Stack-based Buffer Overflow vulnerability in the ONVIF server component of Victure PC420 smart camera allows an attacker to execute remote code on the target device. This issue affects: Victure PC420 firmware version 1.2.2 and prior versions.

Vulnerable Configurations

Part Description Count
OS
Govicture
1
Hardware
Govicture
1

Common Weakness Enumeration (CWE)