CVE-2022-40784

CVSS V2 None CVSS V3 High 8.8
Description
Unlimited strcpy on user input when setting a locale file leads to stack buffer overflow in mIPC camera firmware 5.3.1.2003161406.
Overview
  • CVE ID
  • CVE-2022-40784
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2022-09-26T16:15:14
  • Last Modified Date
  • 2022-09-28T19:37:50
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:o:mipcm:mipc_camera_firmware:5.3.1.2003161406:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:mipcm:mipc_camera:-:*:*:*:*:*:*:* 0 OR
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 8.8
  • Base Severity
  • HIGH
  • Exploitability Score
  • 2.8
  • Impact Score
  • 5.9
References
History
Created Old Value New Value Data Type Notes
2022-09-26 17:00:16 Added to TrackCVE
2022-12-07 04:58:10 2022-09-26T16:15Z 2022-09-26T16:15:14 CVE Published Date updated
2022-12-07 04:58:10 2022-09-28T19:37:50 CVE Modified Date updated
2022-12-07 04:58:10 Analyzed Vulnerability Status updated