Lucene search

K
cvelistMitreCVELIST:CVE-2019-12919
HistoryJun 20, 2019 - 6:57 p.m.

CVE-2019-12919

2019-06-2018:57:13
mitre
www.cve.org
2

AI Score

5.6

Confidence

High

EPSS

0

Percentile

12.6%

On Shenzhen Cylan Clever Dog Smart Camera DOG-2W and DOG-2W-V4 devices, an attacker on the local network has unauthenticated access to the internal SD card via the HTTP service on port 8000. The HTTP web server on the camera allows anyone to view or download the video archive recorded and saved on the external memory card attached to the device.

AI Score

5.6

Confidence

High

EPSS

0

Percentile

12.6%

Related for CVELIST:CVE-2019-12919