CVE-2022-40784

Unlimited strcpy on user input when setting a locale file leads to stack buffer overflow in mIPC camera firmware 5.3.1.2003161406.
References
Link Resource
https://hackmd.io/@_zOX-PXQQFmCETA_RZIgow/BkOhIU1oc Exploit Third Party Advisory
Configurations

Configuration 1


Information

Published : 2022-09-26 04:15

Updated : 2022-09-28 07:37


NVD link : CVE-2022-40784

Mitre link : CVE-2022-40784

Products Affected
No products.
CWE