CVE-2020-26762

A stack-based buffer-overflow exists in Edimax IP-Camera IC-3116W (v3.06) and IC-3140W (v3.07), which allows an unauthenticated, unauthorized attacker to perform remote-code-execution due to a crafted GET-Request. The overflow occurs in binary ipcam_cgi due to a missing type check in function doGetSysteminfo(). This has been fixed in version: IC-3116W v3.08.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:edimax:ic-3116w_firmware:3.06:*:*:*:*:*:*:*
cpe:2.3:h:edimax:ic-3116w:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:edimax:ic-3140w_firmware:3.07:*:*:*:*:*:*:*
cpe:2.3:h:edimax:ic-3140w:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-12-01 15:15

Updated : 2023-12-10 13:41


NVD link : CVE-2020-26762

Mitre link : CVE-2020-26762

CVE.ORG link : CVE-2020-26762


JSON object : View

Products Affected

edimax

  • ic-3140w_firmware
  • ic-3116w_firmware
  • ic-3116w
  • ic-3140w
CWE
CWE-787

Out-of-bounds Write