CVE-2018-3938

An exploitable stack-based buffer overflow vulnerability exists in the 802dot1xclientcert.cgi functionality of Sony IPELA E Series Camera G5 firmware 1.87.00. A specially crafted POST can cause a stack-based buffer overflow, resulting in remote code execution. An attacker can send a malicious POST request to trigger this vulnerability.
References
Configurations

Configuration 1


Information

Published : 2018-08-14 07:29

Updated : 2022-04-19 06:15


NVD link : CVE-2018-3938

Mitre link : CVE-2018-3938

Products Affected
No products.
CWE