Vulnerabilities (CVE)

Filtered by vendor Amcrest Subscribe
Filtered by product Amdv10814-h5
Total 2 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-5736 1 Amcrest 36 1080-lite 8ch, 1080-lite 8ch Firmware, Amdv10814-h5 and 33 more 2023-12-10 6.8 MEDIUM 6.5 MEDIUM
Amcrest cameras and NVR are vulnerable to a null pointer dereference over port 37777. An authenticated remote attacker can abuse this issue to crash the device.
CVE-2020-5735 1 Amcrest 36 1080-lite 8ch, 1080-lite 8ch Firmware, Amdv10814-h5 and 33 more 2023-12-10 8.0 HIGH 8.8 HIGH
Amcrest cameras and NVR are vulnerable to a stack-based buffer overflow over port 37777. An authenticated remote attacker can abuse this issue to crash the device and possibly execute arbitrary code.