A stack-based buffer-overflow exists in Edimax IP-Camera IC-3116W (v3.06) and IC-3140W (v3.07), which allows an unauthenticated, unauthorized attacker to perform remote-code-execution due to a crafted GET-Request. The overflow occurs in binary ipcam_cgi due to a missing type check in function doGetSysteminfo(). This has been fixed in version: IC-3116W v3.08.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2020-12-01T14:56:08

Updated: 2020-12-01T14:56:08

Reserved: 2020-10-07T00:00:00


Link: CVE-2020-26762

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2020-12-01T15:15:12.127

Modified: 2020-12-04T20:12:33.323


Link: CVE-2020-26762

JSON object: View

cve-icon Redhat Information

No data.

CWE