Vulnerabilities > CVE-2020-26762 - Out-of-bounds Write vulnerability in Edimax Ic-3116W Firmware and Ic-3140W Firmware

047910
CVSS 7.5 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
low complexity
edimax
CWE-787

Summary

A stack-based buffer-overflow exists in Edimax IP-Camera IC-3116W (v3.06) and IC-3140W (v3.07), which allows an unauthenticated, unauthorized attacker to perform remote-code-execution due to a crafted GET-Request. The overflow occurs in binary ipcam_cgi due to a missing type check in function doGetSysteminfo(). This has been fixed in version: IC-3116W v3.08.

Vulnerable Configurations

Part Description Count
OS
Edimax
2
Hardware
Edimax
2

Common Weakness Enumeration (CWE)