Lucene search

K
cvelistVulDBCVELIST:CVE-2019-25062
HistoryJun 04, 2022 - 5:00 a.m.

CVE-2019-25062 Sricam IP CCTV Camera Device Viewer stack-based overflow

2022-06-0405:00:16
CWE-121
VulDB
www.cve.org

5.3 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L

7.7 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

31.8%

A vulnerability was found in Sricam IP CCTV Camera and classified as critical. This issue affects some unknown processing of the component Device Viewer. The manipulation leads to memory corruption. An attack has to be approached locally. The exploit has been disclosed to the public and may be used.

CNA Affected

[
  {
    "product": "IP CCTV Camera",
    "vendor": "Sricam",
    "versions": [
      {
        "status": "affected",
        "version": "n/a"
      }
    ]
  }
]

5.3 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L

7.7 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

31.8%

Related for CVELIST:CVE-2019-25062