Lucene search

K
cveMitreCVE-2022-40784
HistorySep 26, 2022 - 4:15 p.m.

CVE-2022-40784

2022-09-2616:15:14
CWE-787
mitre
web.nvd.nist.gov
28
5
cve
2022
40784
strcpy
user input
locale file
stack buffer overflow
mipc camera
firmware
nvd

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

8.8

Confidence

High

EPSS

0.001

Percentile

40.5%

Unlimited strcpy on user input when setting a locale file leads to stack buffer overflow in mIPC camera firmware 5.3.1.2003161406.

Affected configurations

Nvd
Node
mipcmmipc_camera_firmwareMatch5.3.1.2003161406
AND
mipcmmipc_cameraMatch-
VendorProductVersionCPE
mipcmmipc_camera_firmware5.3.1.2003161406cpe:2.3:o:mipcm:mipc_camera_firmware:5.3.1.2003161406:*:*:*:*:*:*:*
mipcmmipc_camera-cpe:2.3:h:mipcm:mipc_camera:-:*:*:*:*:*:*:*

Social References

More

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

8.8

Confidence

High

EPSS

0.001

Percentile

40.5%

Related for CVE-2022-40784