Vulnerabilities > CVE-2020-25782 - Out-of-bounds Write vulnerability in Accfly 720P Firmware

047910
CVSS 7.5 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
low complexity
accfly
CWE-787

Summary

An issue was discovered on Accfly Wireless Security IR Camera 720P System with software versions v3.10.73 through v4.15.77. There is an unauthenticated stack-based buffer overflow in the function CNetClientManage::ServerIP_Proto_Set during incoming message handling.

Vulnerable Configurations

Part Description Count
OS
Accfly
1
Hardware
Accfly
1

Common Weakness Enumeration (CWE)