[ authorization ] [ registration ] [ Restaurar ]
Contactanos
No puedes contactar por:
0day.today Exploits Market and 0day Exploits Database

AVTECH DVR Firmware 1017-1003-1009-1003 - Multiple Vulnerabilities

[ 0Day-ID-21179 ]
Titulo completo
AVTECH DVR Firmware 1017-1003-1009-1003 - Multiple Vulnerabilities [ Highlight ]
Highlight - is paid service, that can help to get more visitors to your material.

Price:
Fecha
Categoria
Platforma
Verificado
Precio
gratis
Riesgo
[
Security Risk High
]
Rel. releases
Descripcion
Multiple vulnerabilities have been found in AVTECH AVN801 DVR (and potentially other devices sharing the affected firmware) that could allow a remote attacker to exploit multiple buffer overflows resulting in arbitrary code execution or bypass CAPTCHA functionality for logging into the administrative console. Proof of concept code included.
CVE
CVE-2013-4980
Other Information
Abuses
0
Comentarios
0
Vistas
7 467
We DO NOT use Telegram or any messengers / social networks! We DO NOT use Telegram or any messengers / social networks! Please, beware of scammers!
gratis
Open Exploit
You can open this source code for free
Open Exploit
Open Exploit
You can open this source code for free
Verified by
Verified by
This material is checked by Administration and absolutely workable.
BL
29
Exploits
91
Lectores
0
[ Comentarios: 0 ]
Terms of use of comments:
  • Users are forbidden to exchange personal contact details
  • Haggle on other sites\projects is forbidden
  • Reselling is forbidden
Punishment: permanent block of user account with all Gold.

Entra o registrate para dejar comentarios