Lucene search

K

Cs-C6N-A0-1C2Wfr Firmware Security Vulnerabilities

cve
cve

CVE-2022-2471

Stack-based Buffer Overflow vulnerability in the EZVIZ Motion Detection component as used in camera models CS-CV248, CS-C6N-A0-1C2WFR, CS-DB1C-A0-1E2W2FR, CS-C6N-B0-1G2WF, CS-C3W-A0-3H4WFRL allows a remote attacker to execute remote code on the device. This issue affects: EZVIZ CS-CV248 versions pr...

9.9CVSS

9.5AI Score

0.004EPSS

2022-09-15 02:15 PM
22
6
cve
cve

CVE-2022-2472

Improper Initialization vulnerability in the local server component of EZVIZ CS-C6N-A0-1C2WFR allows a local attacker to read the contents of the memory space containing the encrypted admin password. This issue affects: EZVIZ CS-C6N-A0-1C2WFR versions prior to 5.3.0 build 220428.

7.6CVSS

5.1AI Score

0.0004EPSS

2022-09-15 02:15 PM
30
4
cve
cve

CVE-2023-48121

An authentication bypass vulnerability in the Direct Connection Module in Ezviz CS-C6N-xxx prior to v5.3.x build 20230401, Ezviz CS-CV310-xxx prior to v5.3.x build 20230401, Ezviz CS-C6CN-xxx prior to v5.3.x build 20230401, Ezviz CS-C3N-xxx prior to v5.3.x build 20230401 allows remote attackers to ...

5.3CVSS

5.3AI Score

0.001EPSS

2023-11-28 07:15 PM
18