Vulnerabilities > Zavio > Cb5220 Firmware

DATE CVE VULNERABILITY TITLE RISK
2023-11-08 CVE-2023-39435 Out-of-bounds Write vulnerability in Zavio products
Zavio CF7500, CF7300, CF7201, CF7501, CB3211, CB3212, CB5220, CB6231, B8520, B8220, and CD321 IP Cameras with firmware version M2.1.6.05 are vulnerable to stack-based overflows.
network
low complexity
zavio CWE-787
critical
9.8
2023-11-08 CVE-2023-3959 Out-of-bounds Write vulnerability in Zavio products
Zavio CF7500, CF7300, CF7201, CF7501, CB3211, CB3212, CB5220, CB6231, B8520, B8220, and CD321 IP Cameras with firmware version M2.1.6.05 are vulnerable to multiple instances of stack-based overflows.
network
low complexity
zavio CWE-787
critical
9.8
2023-11-08 CVE-2023-43755 Out-of-bounds Write vulnerability in Zavio products
Zavio CF7500, CF7300, CF7201, CF7501, CB3211, CB3212, CB5220, CB6231, B8520, B8220, and CD321 IP Cameras with firmware version M2.1.6.05 are vulnerable to multiple instances of stack-based overflows.
network
low complexity
zavio CWE-787
critical
9.8
2023-11-08 CVE-2023-45225 Out-of-bounds Write vulnerability in Zavio products
Zavio CF7500, CF7300, CF7201, CF7501, CB3211, CB3212, CB5220, CB6231, B8520, B8220, and CD321 IP Cameras  with firmware version M2.1.6.05 are vulnerable to multiple instances of stack-based overflows.
network
low complexity
zavio CWE-787
critical
9.8
2023-11-08 CVE-2023-4249 OS Command Injection vulnerability in Zavio products
Zavio CF7500, CF7300, CF7201, CF7501, CB3211, CB3212, CB5220, CB6231, B8520, B8220, and CD321 IP Cameras with firmware version M2.1.6.05 has a command injection vulnerability in their implementation of their binaries and handling of network requests.
network
low complexity
zavio CWE-78
critical
9.8