Lucene search

K

Sricam Security Vulnerabilities

cve
cve

CVE-2019-25063

A vulnerability was found in Sricam IP CCTV Camera. It has been classified as critical. Affected is an unknown function of the component Device Viewer. The manipulation leads to memory corruption. Local access is required to approach this...

7.8CVSS

7.6AI Score

0.0004EPSS

2022-06-08 09:15 AM
24
10
cve
cve

CVE-2019-25062

A vulnerability was found in Sricam IP CCTV Camera and classified as critical. This issue affects some unknown processing of the component Device Viewer. The manipulation leads to memory corruption. An attack has to be approached locally. The exploit has been disclosed to the public and may be...

7.8CVSS

7.6AI Score

0.001EPSS

2022-06-08 09:15 AM
15
9
cve
cve

CVE-2019-6973

Sricam IP CCTV cameras are vulnerable to denial of service via multiple incomplete HTTP requests because the web server (based on gSOAP 2.8.x) is configured for an iterative queueing approach (aka non-threaded operation) with a timeout of several...

7.5CVSS

7.4AI Score

0.024EPSS

2019-03-21 04:01 PM
122