Lucene search

K

EZVIZ Security Vulnerabilities

cve
cve

CVE-2024-4063

A vulnerability was found in EZVIZ CS-C6-21WFR-8 5.2.7 Build 170628. It has been classified as problematic. This affects an unknown part of the component Davinci Application. The manipulation leads to improper certificate validation. It is possible to initiate the attack remotely. The complexity...

3.7CVSS

7.2AI Score

0.0004EPSS

2024-04-23 07:15 PM
31
cve
cve

CVE-2023-48121

An authentication bypass vulnerability in the Direct Connection Module in Ezviz CS-C6N-xxx prior to v5.3.x build 20230401, Ezviz CS-CV310-xxx prior to v5.3.x build 20230401, Ezviz CS-C6CN-xxx prior to v5.3.x build 20230401, Ezviz CS-C3N-xxx prior to v5.3.x build 20230401 allows remote attackers to....

5.3CVSS

7.2AI Score

0.001EPSS

2023-11-28 07:15 PM
15
cve
cve

CVE-2023-41613

EzViz Studio v2.2.0 is vulnerable to DLL...

7.8CVSS

7.1AI Score

0.0004EPSS

2023-12-04 02:15 PM
18
cve
cve

CVE-2023-34551

In certain EZVIZ products, two stack buffer overflows in netClientSetWlanCfg function of the EZVIZ SDK command server can allow an authenticated attacker present on the same local network as the camera to achieve remote code execution. This affects CS-C6N-B0-1G2WF Firmware versions before V5.3.0...

8CVSS

8.3AI Score

0.001EPSS

2023-08-01 06:15 PM
24
cve
cve

CVE-2023-34552

In certain EZVIZ products, two stack based buffer overflows in mulicast_parse_sadp_packet and mulicast_get_pack_type functions of the SADP multicast protocol can allow an unauthenticated attacker present on the same local network as the camera to achieve remote code execution. This affects...

8.8CVSS

8.9AI Score

0.001EPSS

2023-08-01 06:15 PM
20
cve
cve

CVE-2022-2471

Stack-based Buffer Overflow vulnerability in the EZVIZ Motion Detection component as used in camera models CS-CV248, CS-C6N-A0-1C2WFR, CS-DB1C-A0-1E2W2FR, CS-C6N-B0-1G2WF, CS-C3W-A0-3H4WFRL allows a remote attacker to execute remote code on the device. This issue affects: EZVIZ CS-CV248 versions...

9.8CVSS

9.6AI Score

0.004EPSS

2022-09-15 02:15 PM
22
6
cve
cve

CVE-2022-2472

Improper Initialization vulnerability in the local server component of EZVIZ CS-C6N-A0-1C2WFR allows a local attacker to read the contents of the memory space containing the encrypted admin password. This issue affects: EZVIZ CS-C6N-A0-1C2WFR versions prior to 5.3.0 build...

5.5CVSS

5.2AI Score

0.0004EPSS

2022-09-15 02:15 PM
29
4