Lucene search

K

Mipcm Security Vulnerabilities

cve
cve

CVE-2022-40784

Unlimited strcpy on user input when setting a locale file leads to stack buffer overflow in mIPC camera firmware...

8.8CVSS

8.8AI Score

0.001EPSS

2022-09-26 04:15 PM
22
5
cve
cve

CVE-2022-40785

Unsanitized input when setting a locale file leads to shell injection in mIPC camera firmware 5.3.1.2003161406. This allows an attacker to gain remote code execution on cameras running the firmware when a victim logs into a specially crafted mobile...

8.8CVSS

9.2AI Score

0.002EPSS

2022-09-26 03:15 PM
23
2