CVE-2018-3938

CVE-2018-3938

An exploitable stack-based buffer overflow vulnerability exists in the 802dot1xclientcert.cgi functionality of Sony IPELA E Series Camera G5 firmware 1.87.00. A specially crafted POST can cause a stack-based buffer overflow, resulting in remote code execution. An attacker can send a malicious POST request to trigger this vulnerability.

Source: CVE-2018-3938

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다