Command Injection Vulnerability in Zavio IP Cameras with Firmware Version M2.1.6.05

Command Injection Vulnerability in Zavio IP Cameras with Firmware Version M2.1.6.05

CVE-2023-4249 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Zavio CF7500, CF7300, CF7201, CF7501, CB3211, CB3212, CB5220, CB6231, B8520, B8220, and CD321 IP Cameras with firmware version M2.1.6.05 has a command injection vulnerability in their implementation of their binaries and handling of network requests.

Learn more about our Network Penetration Testing.