Vulnerabilities (CVE)

Filtered by vendor Zavio Subscribe
Total 9 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-4249 1 Zavio 22 B8220, B8220 Firmware, B8520 and 19 more 2024-04-11 N/A 9.8 CRITICAL
Zavio CF7500, CF7300, CF7201, CF7501, CB3211, CB3212, CB5220, CB6231, B8520, B8220, and CD321 IP Cameras with firmware version M2.1.6.05 has a command injection vulnerability in their implementation of their binaries and handling of network requests.
CVE-2023-45225 1 Zavio 22 B8220, B8220 Firmware, B8520 and 19 more 2024-04-11 N/A 9.8 CRITICAL
Zavio CF7500, CF7300, CF7201, CF7501, CB3211, CB3212, CB5220, CB6231, B8520, B8220, and CD321 IP CamerasĀ  with firmware version M2.1.6.05 are vulnerable to multiple instances of stack-based overflows. While parsing certain XML elements from incoming network requests, the product does not sufficiently check or validate allocated buffer size. This may lead to remote code execution.
CVE-2023-43755 1 Zavio 22 B8220, B8220 Firmware, B8520 and 19 more 2024-04-11 N/A 9.8 CRITICAL
Zavio CF7500, CF7300, CF7201, CF7501, CB3211, CB3212, CB5220, CB6231, B8520, B8220, and CD321 IP Cameras with firmware version M2.1.6.05 are vulnerable to multiple instances of stack-based overflows. During the processing and parsing of certain fields in XML elements from incoming network requests, the product does not sufficiently check or validate allocated buffer size. This may lead to remote code execution.
CVE-2023-3959 1 Zavio 22 B8220, B8220 Firmware, B8520 and 19 more 2024-04-11 N/A 9.8 CRITICAL
Zavio CF7500, CF7300, CF7201, CF7501, CB3211, CB3212, CB5220, CB6231, B8520, B8220, and CD321 IP Cameras with firmware version M2.1.6.05 are vulnerable to multiple instances of stack-based overflows. While processing XML elements from incoming network requests, the product does not sufficiently check or validate allocated buffer size. This may lead to remote code execution.
CVE-2023-39435 1 Zavio 22 B8220, B8220 Firmware, B8520 and 19 more 2024-04-11 N/A 9.8 CRITICAL
Zavio CF7500, CF7300, CF7201, CF7501, CB3211, CB3212, CB5220, CB6231, B8520, B8220, and CD321 IP Cameras with firmware version M2.1.6.05 are vulnerable to stack-based overflows. During the process of updating certain settings sent from incoming network requests, the product does not sufficiently check or validate allocated buffer size. This may lead to remote code execution.
CVE-2013-2570 1 Zavio 4 F3105, F3105 Firmware, F312a and 1 more 2023-12-10 7.5 HIGH 9.8 CRITICAL
A Command Injection vulnerability exists in Zavio IP Cameras through 1.6.3 in the General.Time.NTP.Server parameter to the sub_C8C8 function of the binary /opt/cgi/view/param, which could let a remove malicious user execute arbitrary code.
CVE-2013-2568 1 Zavio 4 F3105, F3105 Firmware, F312a and 1 more 2023-12-10 10.0 HIGH 9.8 CRITICAL
A Command Injection vulnerability exists in Zavio IP Cameras through 1.6.3 via the ap parameter to /cgi-bin/mft/wireless_mft.cgi, which could let a remote malicious user execute arbitrary code.
CVE-2013-2569 1 Zavio 4 F3105, F3105 Firmware, F312a and 1 more 2023-12-10 5.0 MEDIUM 7.5 HIGH
A Security Bypass vulnerability exists in Zavio IP Cameras through 1.6.3 because the RTSP protocol authentication is disabled by default, which could let a malicious user obtain unauthorized access to the live video stream.
CVE-2013-2567 1 Zavio 4 F3105, F3105 Firmware, F312a and 1 more 2023-12-10 5.0 MEDIUM 7.5 HIGH
An Authentication Bypass vulnerability exists in the web interface in Zavio IP Cameras through 1.6.03 due to a hardcoded admin account found in boa.conf, which lets a remote malicious user obtain sensitive information.