CVE-2022-40785

Unsanitized input when setting a locale file leads to shell injection in mIPC camera firmware 5.3.1.2003161406. This allows an attacker to gain remote code execution on cameras running the firmware when a victim logs into a specially crafted mobile app.
References
Link Resource
https://hackmd.io/@_zOX-PXQQFmCETA_RZIgow/BkOhIU1oc Exploit Third Party Advisory
Configurations

Configuration 1


Information

Published : 2022-09-26 03:15

Updated : 2022-09-28 01:43


NVD link : CVE-2022-40785

Mitre link : CVE-2022-40785

Products Affected
No products.
CWE