CVE-2019-5997

Video Insight VMS versions prior to 7.6.1 allow remote attackers to conduct code injection attacks via unspecified vectors.
Configurations

Configuration 1 (hide)

cpe:2.3:a:panasonic:video_insight_vms:*:*:*:*:*:*:*:*

History

13 Jul 2023, 03:15

Type Values Removed Values Added
References
  • {'url': 'http://downloadvi.com/downloads/IPServer/v7.6/760272/v760272RN.pdf', 'name': 'http://downloadvi.com/downloads/IPServer/v7.6/760272/v760272RN.pdf', 'tags': ['Release Notes', 'Vendor Advisory'], 'refsource': 'MISC'}
  • (MISC) http://downloadvi.com/downloads/IPServer/v7.6/76148/v76148RN.pdf -
Summary Video Insight VMS 7.5 and earlier allows remote attackers to conduct code injection attacks via unspecified vectors. Video Insight VMS versions prior to 7.6.1 allow remote attackers to conduct code injection attacks via unspecified vectors.

Information

Published : 2020-05-20 11:15

Updated : 2023-12-10 13:27


NVD link : CVE-2019-5997

Mitre link : CVE-2019-5997

CVE.ORG link : CVE-2019-5997


JSON object : View

Products Affected

panasonic

  • video_insight_vms
CWE
CWE-94

Improper Control of Generation of Code ('Code Injection')