Vulnerabilities (CVE)

Filtered by vendor Vivotek Subscribe
Total 30 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2024-7440 1 Vivotek 2 Cc8160, Cc8160 Firmware 2024-08-07 6.5 MEDIUM 9.8 CRITICAL
** UNSUPPORTED WHEN ASSIGNED ** A vulnerability was found in Vivotek CC8160 VVTK-0100d. It has been classified as critical. This affects the function getenv of the file upload_file.cgi. The manipulation of the argument QUERY_STRING leads to command injection. It is possible to initiate the attack remotely. The identifier VDB-273525 was assigned to this vulnerability. NOTE: This vulnerability only affects products that are no longer supported by the maintainer. NOTE: Vendor was contacted early and confirmed that the affected release tree is end-of-life.
CVE-2024-7441 1 Vivotek 2 Sd9364, Sd9364 Firmware 2024-08-07 9.0 HIGH 9.8 CRITICAL
** UNSUPPORTED WHEN ASSIGNED ** A vulnerability was found in Vivotek SD9364 VVTK-0103f. It has been declared as critical. This vulnerability affects the function read of the component httpd. The manipulation of the argument Content-Length leads to stack-based buffer overflow. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-273526 is the identifier assigned to this vulnerability. NOTE: This vulnerability only affects products that are no longer supported by the maintainer. NOTE: Vendor was contacted early and confirmed that the affected release tree is end-of-life.
CVE-2024-7443 1 Vivotek 2 Ib8367a, Ib8367a Firmware 2024-08-06 6.5 MEDIUM 9.8 CRITICAL
** UNSUPPORTED WHEN ASSIGNED ** A vulnerability classified as critical has been found in Vivotek IB8367A VVTK-0100b. Affected is the function getenv of the file upload_file.cgi. The manipulation of the argument QUERY_STRING leads to command injection. It is possible to launch the attack remotely. The identifier of this vulnerability is VDB-273528. NOTE: This vulnerability only affects products that are no longer supported by the maintainer. NOTE: Vendor was contacted early and confirmed that the affected release tree is end-of-life.
CVE-2024-7439 1 Vivotek 2 Cc8160, Cc8160 Firmware 2024-08-06 9.0 HIGH 9.8 CRITICAL
** UNSUPPORTED WHEN ASSIGNED ** A vulnerability was found in Vivotek CC8160 VVTK-0100d and classified as critical. Affected by this issue is the function read of the component httpd. The manipulation of the argument Content-Length leads to stack-based buffer overflow. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-273524. NOTE: This vulnerability only affects products that are no longer supported by the maintainer. NOTE: Vendor was contacted early and confirmed that the affected release tree is end-of-life.
CVE-2024-7442 1 Vivotek 2 Sd9364, Sd9364 Firmware 2024-08-06 6.5 MEDIUM 9.8 CRITICAL
** UNSUPPORTED WHEN ASSIGNED ** A vulnerability was found in Vivotek SD9364 VVTK-0103f. It has been rated as critical. This issue affects the function getenv of the file upload_file.cgi. The manipulation of the argument QUERY_STRING leads to command injection. The attack may be initiated remotely. The associated identifier of this vulnerability is VDB-273527. NOTE: This vulnerability only affects products that are no longer supported by the maintainer. NOTE: Vendor was contacted early and confirmed that the affected release tree is end-of-life.
CVE-2018-14496 1 Vivotek 2 Fd8136, Fd8136 Firmware 2024-08-05 7.5 HIGH 9.8 CRITICAL
Vivotek FD8136 devices allow remote memory corruption and remote code execution because of a stack-based buffer overflow, related to sprintf, vlocal_buff_4326, and set_getparam.cgi. NOTE: The vendor has disputed this as a vulnerability and states that the issue does not cause a web server crash or have any other affect on it's performance
CVE-2018-14495 1 Vivotek 2 Fd8136, Fd8136 Firmware 2024-08-05 10.0 HIGH 9.8 CRITICAL
Vivotek FD8136 devices allow Remote Command Injection, aka "another command injection vulnerability in our target device," a different issue than CVE-2018-14494. NOTE: The vendor has disputed this as a vulnerability and states that the issue does not cause a web server crash or have any other affect on it's performance
CVE-2018-14494 1 Vivotek 2 Fd8136, Fd8136 Firmware 2024-08-05 10.0 HIGH 9.8 CRITICAL
Vivotek FD8136 devices allow Remote Command Injection, related to BusyBox and wget. NOTE: the vendor sent a clarification on 2019-09-17 explaining that, although this CVE was first populated in July 2019, it is a historical vulnerability that does not apply to any current or recent Vivotek hardware or firmware
CVE-2020-11949 1 Vivotek 388 Cc8160, Cc8160\(hs\), Cc8160\(hs\) Firmware and 385 more 2024-02-28 4.0 MEDIUM 6.5 MEDIUM
testserver.cgi of the web service on VIVOTEK Network Cameras before XXXXX-VVTK-2.2002.xx.01x (and before XXXXX-VVTK-0XXXX_Beta2) allows an authenticated user to obtain arbitrary files from a camera's local filesystem. For example, this affects IT9388-HT devices.
CVE-2020-11950 1 Vivotek 400 Cc8160, Cc8160\(hs\), Cc8160\(hs\) Firmware and 397 more 2024-02-28 9.0 HIGH 8.8 HIGH
VIVOTEK Network Cameras before XXXXX-VVTK-2.2002.xx.01x (and before XXXXX-VVTK-0XXXX_Beta2) allows an authenticated user to upload and execute a script (with resultant execution of OS commands). For example, this affects IT9388-HT devices.
CVE-2013-1597 1 Vivotek 2 Pt7135, Pt7135 Firmware 2024-02-28 4.0 MEDIUM 6.5 MEDIUM
A Directory Traversal vulnerability exists in Vivotek PT7135 IP Cameras 0300a and 0400a via a specially crafted GET request, which could let a malicious user obtain user credentials.
CVE-2013-4985 1 Vivotek 6 Ip7160, Ip7160 Firmware, Ip7361 and 3 more 2024-02-28 5.0 MEDIUM 7.5 HIGH
Multiple Vivotek IP Cameras remote authentication bypass that could allow access to the video stream
CVE-2013-1596 1 Vivotek 2 Pt7135, Pt7135 Firmware 2024-02-28 5.0 MEDIUM 5.3 MEDIUM
An Authentication Bypass Vulnerability exists in Vivotek PT7135 IP Camera 0300a and 0400a via specially crafted RTSP packets to TCP port 554.
CVE-2013-1598 1 Vivotek 2 Pt7135, Pt7135 Firmware 2024-02-28 9.0 HIGH 8.8 HIGH
A Command Injection vulnerability exists in Vivotek PT7135 IP Cameras 0300a and 0400a via the system.ntp parameter to the farseer.out binary file, which cold let a malicious user execute arbitrary code.
CVE-2013-1595 1 Vivotek 2 Pt7135, Pt7135 Firmware 2024-02-28 7.5 HIGH 9.8 CRITICAL
A Buffer Overflow vulnerability exists in Vivotek PT7135 IP Camera 0300a and 0400a via a specially crafted packet in the Authorization header field sent to the RTSP service, which could let a remote malicious user execute arbitrary code or cause a Denial of Service.
CVE-2013-1594 1 Vivotek 2 Pt7135, Pt7135 Firmware 2024-02-28 5.0 MEDIUM 7.5 HIGH
An Information Disclosure vulnerability exists via a GET request in Vivotek PT7135 IP Camera 0300a and 0400a due to wireless keys and 3rd party credentials stored in clear text.
CVE-2019-14457 1 Vivotek 1 Camera 2024-02-28 7.5 HIGH 9.8 CRITICAL
VIVOTEK IP Camera devices with firmware before 0x20x have a stack-based buffer overflow via a crafted HTTP header.
CVE-2019-14458 1 Vivotek 1 Camera 2024-02-28 7.8 HIGH 7.5 HIGH
VIVOTEK IP Camera devices with firmware before 0x20x allow a denial of service via a crafted HTTP header.
CVE-2019-10256 1 Vivotek 1 Camera 2024-02-28 7.5 HIGH 9.8 CRITICAL
An authentication bypass vulnerability in VIVOTEK IPCam versions prior to 0x13a was found.
CVE-2018-14769 1 Vivotek 1 Camera 2024-02-28 6.8 MEDIUM 8.8 HIGH
VIVOTEK FD8177 devices before XXXXXX-VVTK-xx06a allow CSRF.