Vulnerabilities > CVE-2022-40784 - Out-of-bounds Write vulnerability in Mipcm Mipc Camera Firmware 5.3.1.2003161406

047910
CVSS 8.8 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
LOW
Confidentiality impact
HIGH
Integrity impact
HIGH
Availability impact
HIGH
network
low complexity
mipcm
CWE-787

Summary

Unlimited strcpy on user input when setting a locale file leads to stack buffer overflow in mIPC camera firmware 5.3.1.2003161406.

Vulnerable Configurations

Part Description Count
OS
Mipcm
1
Hardware
Mipcm
1

Common Weakness Enumeration (CWE)