Vulnerabilities > Amcrest > Ip2M 853Ew Firmware

DATE CVE VULNERABILITY TITLE RISK
2020-04-08 CVE-2020-5736 NULL Pointer Dereference vulnerability in Amcrest products
Amcrest cameras and NVR are vulnerable to a null pointer dereference over port 37777.
network
low complexity
amcrest CWE-476
6.8
2020-04-08 CVE-2020-5735 Out-of-bounds Write vulnerability in Amcrest products
Amcrest cameras and NVR are vulnerable to a stack-based buffer overflow over port 37777.
network
low complexity
amcrest CWE-787
8.0