Show filters
257 Total Results
Displaying 41-50 of 257
Sort by:
Attacker Value
Unknown
CVE-2021-33549
Disclosure Date: August 31, 2021 (last updated February 23, 2025)
Multiple camera devices by UDP Technology, Geutebrück and other vendors are vulnerable to a stack-based buffer overflow condition in the action parameter, which may allow an attacker to remotely execute arbitrary code.
0
Attacker Value
Unknown
CVE-2021-33547
Disclosure Date: August 31, 2021 (last updated February 23, 2025)
Multiple camera devices by UDP Technology, Geutebrück and other vendors are vulnerable to a stack-based buffer overflow condition in the profile parameter which may allow an attacker to remotely execute arbitrary code.
0
Attacker Value
Unknown
CVE-2021-33545
Disclosure Date: August 31, 2021 (last updated February 23, 2025)
Multiple camera devices by UDP Technology, Geutebrück and other vendors are vulnerable to a stack-based buffer overflow condition in the counter parameter which may allow an attacker to remotely execute arbitrary code.
0
Attacker Value
Unknown
CVE-2021-33546
Disclosure Date: August 31, 2021 (last updated February 23, 2025)
Multiple camera devices by UDP Technology, Geutebrück and other vendors are vulnerable to a stack-based buffer overflow condition in the name parameter, which may allow an attacker to remotely execute arbitrary code.
0
Attacker Value
Unknown
CVE-2021-33019
Disclosure Date: August 30, 2021 (last updated February 23, 2025)
A stack-based buffer overflow vulnerability in Delta Electronics DOPSoft Version 4.00.11 and prior may be exploited by processing a specially crafted project file, which may allow an attacker to execute arbitrary code.
0
Attacker Value
Unknown
CVE-2020-15744
Disclosure Date: August 30, 2021 (last updated February 23, 2025)
Stack-based Buffer Overflow vulnerability in the ONVIF server component of Victure PC420 smart camera allows an attacker to execute remote code on the target device. This issue affects: Victure PC420 firmware version 1.2.2 and prior versions.
0
Attacker Value
Unknown
CVE-2021-34730
Disclosure Date: August 18, 2021 (last updated February 23, 2025)
A vulnerability in the Universal Plug-and-Play (UPnP) service of Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers could allow an unauthenticated, remote attacker to execute arbitrary code or cause an affected device to restart unexpectedly, resulting in a denial of service (DoS) condition. This vulnerability is due to improper validation of incoming UPnP traffic. An attacker could exploit this vulnerability by sending a crafted UPnP request to an affected device. A successful exploit could allow the attacker to execute arbitrary code as the root user on the underlying operating system or cause the device to reload, resulting in a DoS condition. Cisco has not released software updates that address this vulnerability.
0
Attacker Value
Unknown
CVE-2021-39847
Disclosure Date: August 16, 2021 (last updated February 23, 2025)
XMP Toolkit SDK version 2020.1 (and earlier) is affected by a stack-based buffer overflow vulnerability potentially resulting in arbitrary code execution in the context of the current user. Exploitation requires user interaction in that a victim must open a crafted file.
0
Attacker Value
Unknown
CVE-2021-32947
Disclosure Date: August 11, 2021 (last updated February 23, 2025)
FATEK Automation FvDesigner, Versions 1.5.88 and prior is vulnerable to a stack-based buffer overflow, which may allow an attacker to execute arbitrary code.
0
Attacker Value
Unknown
CVE-2021-32943
Disclosure Date: August 10, 2021 (last updated February 23, 2025)
The affected product is vulnerable to a stack-based buffer overflow, which may allow an attacker to remotely execute arbitrary code on the WebAccess/SCADA (WebAccess/SCADA versions prior to 8.4.5, WebAccess/SCADA versions prior to 9.0.1).
0