Vulnerabilities > Govicture

DATE CVE VULNERABILITY TITLE RISK
2021-11-30 CVE-2021-43282 Use of Hard-coded Credentials vulnerability in Govicture Wr1200 Firmware 1.0.3
An issue was discovered on Victure WR1200 devices through 1.0.3.
low complexity
govicture CWE-798
3.3
2021-11-30 CVE-2021-43283 OS Command Injection vulnerability in Govicture Wr1200 Firmware 1.0.3
An issue was discovered on Victure WR1200 devices through 1.0.3.
network
low complexity
govicture CWE-78
critical
9.0
2021-11-30 CVE-2021-43284 Use of Hard-coded Credentials vulnerability in Govicture Wr1200 Firmware 1.0.3
An issue was discovered on Victure WR1200 devices through 1.0.3.
local
low complexity
govicture CWE-798
7.2
2021-08-30 CVE-2020-15744 Out-of-bounds Write vulnerability in Govicture Pc420 Firmware
Stack-based Buffer Overflow vulnerability in the ONVIF server component of Victure PC420 smart camera allows an attacker to execute remote code on the target device.
network
low complexity
govicture CWE-787
critical
10.0
2019-10-01 CVE-2019-15940 Missing Authentication for Critical Function vulnerability in Govicture Pc530 Firmware 3.13.70
Victure PC530 devices allow unauthenticated TELNET access as root.
network
low complexity
govicture CWE-306
critical
10.0