Lucene search

K
cvelistVulDBCVELIST:CVE-2019-25063
HistoryJun 04, 2022 - 5:00 a.m.

CVE-2019-25063 Sricam IP CCTV Camera Device Viewer memory corruption

2022-06-0405:00:17
CWE-119
VulDB
www.cve.org

5.3 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L

0.0004 Low

EPSS

Percentile

12.7%

A vulnerability was found in Sricam IP CCTV Camera. It has been classified as critical. Affected is an unknown function of the component Device Viewer. The manipulation leads to memory corruption. Local access is required to approach this attack.

CNA Affected

[
  {
    "product": "IP CCTV Camera",
    "vendor": "Sricam",
    "versions": [
      {
        "status": "affected",
        "version": "n/a"
      }
    ]
  }
]

5.3 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L

0.0004 Low

EPSS

Percentile

12.7%

Related for CVELIST:CVE-2019-25063