Vulnerabilities > Govicture > Pc420 Firmware

DATE CVE VULNERABILITY TITLE RISK
2021-08-30 CVE-2020-15744 Out-of-bounds Write vulnerability in Govicture Pc420 Firmware
Stack-based Buffer Overflow vulnerability in the ONVIF server component of Victure PC420 smart camera allows an attacker to execute remote code on the target device.
network
low complexity
govicture CWE-787
critical
10.0