CVE-2019-25063

A vulnerability was found in Sricam IP CCTV Camera. It has been classified as critical. Affected is an unknown function of the component Device Viewer. The manipulation leads to memory corruption. Local access is required to approach this attack.
References
Link Resource
https://vuldb.com/?id.159432 Permissions Required Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:sricam:deviceviewer:3.12.0.1:*:*:*:*:*:*:*

History

21 Jun 2022, 20:18

Type Values Removed Values Added
First Time Sricam
Sricam deviceviewer
CPE cpe:2.3:a:sricam:deviceviewer:3.12.0.1:*:*:*:*:*:*:*
CWE CWE-787
References (MISC) https://vuldb.com/?id.159432 - (MISC) https://vuldb.com/?id.159432 - Permissions Required, Third Party Advisory
CVSS v2 : unknown
v3 : unknown
v2 : 7.2
v3 : 7.8

08 Jun 2022, 09:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-06-08 09:15

Updated : 2023-12-10 14:22


NVD link : CVE-2019-25063

Mitre link : CVE-2019-25063

CVE.ORG link : CVE-2019-25063


JSON object : View

Products Affected

sricam

  • deviceviewer
CWE
CWE-787

Out-of-bounds Write

CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer