Vulnerabilities (CVE)

Filtered by vendor Govicture Subscribe
Total 5 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-43282 1 Govicture 2 Wr1200, Wr1200 Firmware 2023-12-10 3.3 LOW 6.5 MEDIUM
An issue was discovered on Victure WR1200 devices through 1.0.3. The default Wi-Fi WPA2 key is advertised to anyone within Wi-Fi range through the router's MAC address. The device default Wi-Fi password corresponds to the last 4 bytes of the MAC address of its 2.4 GHz network interface controller (NIC). An attacker within scanning range of the Wi-Fi network can thus scan for Wi-Fi networks to obtain the default key.
CVE-2021-43284 1 Govicture 2 Wr1200, Wr1200 Firmware 2023-12-10 7.2 HIGH 7.8 HIGH
An issue was discovered on Victure WR1200 devices through 1.0.3. The root SSH password never gets updated from its default value of admin. This enables an attacker to gain control of the device through SSH (regardless of whether the admin password was changed on the web interface).
CVE-2021-43283 1 Govicture 2 Wr1200, Wr1200 Firmware 2023-12-10 9.0 HIGH 8.8 HIGH
An issue was discovered on Victure WR1200 devices through 1.0.3. A command injection vulnerability was found within the web interface of the device, allowing an attacker with valid credentials to inject arbitrary shell commands to be executed by the device with root privileges. This occurs in the ping and traceroute features. An attacker would thus be able to use this vulnerability to open a reverse shell on the device with root privileges.
CVE-2020-15744 1 Govicture 2 Pc420, Pc420 Firmware 2023-12-10 10.0 HIGH 9.8 CRITICAL
Stack-based Buffer Overflow vulnerability in the ONVIF server component of Victure PC420 smart camera allows an attacker to execute remote code on the target device. This issue affects: Victure PC420 firmware version 1.2.2 and prior versions.
CVE-2019-15940 1 Govicture 2 Pc530, Pc530 Firmware 2023-12-10 10.0 HIGH 9.8 CRITICAL
Victure PC530 devices allow unauthenticated TELNET access as root.