1 results (0.004 seconds)

CVSS: 8.8EPSS: 0%CPEs: 6EXPL: 2

An issue was discovered on EDIMAX IC-3140W through 3.06, IC-5150W through 3.09, and IC-6220DC through 3.06 devices. The ipcam_cgi binary contains a stack-based buffer overflow that is possible to trigger from a remote unauthenticated /camera-cgi/public/getsysyeminfo.cgi?action=VALUE_HERE HTTP request: if the VALUE_HERE length is more than 0x400 (1024), it is possible to overwrite other values located on the stack due to an incorrect use of the strcpy() function. Se ha descubierto una vulnerabilidad en los dispositivos EDIMAX IC-3140W hasta la versión 3.06, IC-5150W hasta la 3.09 e IC-6220DC hasta la 3.06. El binario ipcam_cgi contiene un desbordamiento de búfer basado en pila que es posible desencadenar desde una petición HTTP remota no autenticada /camera-cgi/public/getsysyeminfo.cgi? • https://gitlab.com/nemux/CVE-2018-8072/blob/master/CVE-2018-8072_PoC.txt https://gitlab.com/nemux/CVE-2018-8072/blob/master/nemux_codemotion_Rome18_cover.pdf https://www.edimax.com/edimax/download/download/data/edimax/uk/download/for_home/home_network_cameras/home_network_cameras_indoor_fixed/ic-3140w https://www.nemux.org/2018/04/24/cve-2018-8072 • CWE-787: Out-of-bounds Write •