CVE-2019-25062

A vulnerability was found in Sricam IP CCTV Camera and classified as critical. This issue affects some unknown processing of the component Device Viewer. The manipulation leads to memory corruption. An attack has to be approached locally. The exploit has been disclosed to the public and may be used.
References
Link Resource
https://vuldb.com/?id.159431 Third Party Advisory
https://www.exploit-db.com/exploits/47477 Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:sricam:deviceviewer:3.12.0.1:*:*:*:*:*:*:*

History

21 Jun 2022, 20:18

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : 7.2
v3 : 7.8
CPE cpe:2.3:a:sricam:deviceviewer:3.12.0.1:*:*:*:*:*:*:*
CWE CWE-787
References (MISC) https://vuldb.com/?id.159431 - (MISC) https://vuldb.com/?id.159431 - Third Party Advisory
References (MISC) https://www.exploit-db.com/exploits/47477 - (MISC) https://www.exploit-db.com/exploits/47477 - Third Party Advisory, VDB Entry
First Time Sricam
Sricam deviceviewer

08 Jun 2022, 09:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-06-08 09:15

Updated : 2023-12-10 14:22


NVD link : CVE-2019-25062

Mitre link : CVE-2019-25062

CVE.ORG link : CVE-2019-25062


JSON object : View

Products Affected

sricam

  • deviceviewer
CWE
CWE-787

Out-of-bounds Write

CWE-121

Stack-based Buffer Overflow