Lucene search

K
cvelistMitreCVELIST:CVE-2019-7315
HistoryJun 17, 2019 - 6:31 p.m.

CVE-2019-7315

2019-06-1718:31:55
mitre
www.cve.org

7.8 High

AI Score

Confidence

High

0.014 Low

EPSS

Percentile

86.6%

Genie Access WIP3BVAF WISH IP 3MP IR Auto Focus Bullet Camera devices through 3.x are vulnerable to directory traversal via the web interface, as demonstrated by reading /etc/shadow. NOTE: this product is discontinued, and its final firmware version has this vulnerability (4.x versions exist only for other Genie Access products).

7.8 High

AI Score

Confidence

High

0.014 Low

EPSS

Percentile

86.6%

Related for CVELIST:CVE-2019-7315