Vulnerabilities (CVE)

Filtered by vendor Govicture Subscribe
Filtered by product Pc420
Total 1 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-15744 1 Govicture 2 Pc420, Pc420 Firmware 2023-12-10 10.0 HIGH 9.8 CRITICAL
Stack-based Buffer Overflow vulnerability in the ONVIF server component of Victure PC420 smart camera allows an attacker to execute remote code on the target device. This issue affects: Victure PC420 firmware version 1.2.2 and prior versions.