Filtered by vendor Govicture Subscriptions
Filtered by product Pc420 Firmware Subscriptions
Total 2 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2023-41610 1 Govicture 1 Pc420 Firmware 2024-09-19 8.8 High
Victure PC420 1.1.39 was discovered to contain a hardcoded root password which is stored in plaintext.
CVE-2020-15744 1 Govicture 2 Pc420, Pc420 Firmware 2024-09-17 9.6 Critical
Stack-based Buffer Overflow vulnerability in the ONVIF server component of Victure PC420 smart camera allows an attacker to execute remote code on the target device. This issue affects: Victure PC420 firmware version 1.2.2 and prior versions.