An exploitable stack-based buffer overflow vulnerability exists in the 802dot1xclientcert.cgi functionality of Sony IPELA E Series Camera G5 firmware 1.87.00. A specially crafted POST can cause a stack-based buffer overflow, resulting in remote code execution. An attacker can send a malicious POST request to trigger this vulnerability.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: talos

Published: 2018-08-14T19:00:00Z

Updated: 2024-09-16T18:08:43.570Z

Reserved: 2018-01-02T00:00:00

Link: CVE-2018-3938

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2018-08-14T19:29:01.153

Modified: 2022-04-19T18:15:25.827

Link: CVE-2018-3938

cve-icon Redhat

No data.