An issue was discovered in GeoVision GV-Edge Recording Manager 2.2.3.0 for windows, which contains improper permissions within the default installation and allows attackers to execute arbitrary code and gain escalated privileges.
Max CVSS
9.8
EPSS Score
0.20%
Published
2023-05-04
Updated
2023-05-10
In GeoVision GV-ADR2701 cameras, an attacker could edit the login response to access the web application.
Max CVSS
9.8
EPSS Score
0.09%
Published
2023-07-19
Updated
2023-07-28
Buffer overflow exists in Geovision Door Access Control device family, an unauthenticated remote attacker can execute arbitrary command.
Max CVSS
9.8
EPSS Score
0.45%
Published
2020-07-08
Updated
2020-07-16
A vulnerability of remote credential disclosure was discovered in Advan VD-1 firmware versions up to 230. An attacker can export system configuration which is not encrypted to get the administrator’s account and password in plain text via cgibin/ExportSettings.cgi?Export=1 without any authentication.
Max CVSS
9.8
EPSS Score
0.38%
Published
2019-08-29
Updated
2020-10-02
Use-after-free vulnerability in the LIVEAUDIO.LiveAudioCtrl.1 ActiveX control in LIVEAU~1.OCX 7.0 for GeoVision DVR systems allows remote attackers to execute arbitrary code by calling the GetAudioPlayingTime method with certain arguments.
Max CVSS
9.3
EPSS Score
12.86%
Published
2009-03-25
Updated
2018-10-10
5 vulnerabilities found
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!