Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Ezviz Subscribe
Filtered by product Cs-c3w-a0-3h4wfrl
Total 1 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-2471 1 Ezviz 10 Cs-c3w-a0-3h4wfrl, Cs-c3w-a0-3h4wfrl Firmware, Cs-c6n-a0-1c2wfr and 7 more 2022-09-20 N/A 9.8 CRITICAL
Stack-based Buffer Overflow vulnerability in the EZVIZ Motion Detection component as used in camera models CS-CV248, CS-C6N-A0-1C2WFR, CS-DB1C-A0-1E2W2FR, CS-C6N-B0-1G2WF, CS-C3W-A0-3H4WFRL allows a remote attacker to execute remote code on the device. This issue affects: EZVIZ CS-CV248 versions prior to 5.2.3 build 220725. EZVIZ CS-C6N-A0-1C2WFR versions prior to 5.3.0 build 220428. EZVIZ CS-DB1C-A0-1E2W2FR versions prior to 5.3.0 build 220802. EZVIZ CS-C6N-B0-1G2WF versions prior to 5.3.0 build 220712. EZVIZ CS-C3W-A0-3H4WFRL versions prior to 5.3.5 build 220723.