CVE-2019-6973

Sricam IP CCTV cameras are vulnerable to denial of service via multiple incomplete HTTP requests because the web server (based on gSOAP 2.8.x) is configured for an iterative queueing approach (aka non-threaded operation) with a timeout of several seconds.
References
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:genivia:gsoap:2.8.0:*:*:*:*:*:*:*
OR cpe:2.3:h:sricam:nvs001:-:*:*:*:*:*:*:*
cpe:2.3:h:sricam:sh016:-:*:*:*:*:*:*:*
cpe:2.3:h:sricam:sh024:-:*:*:*:*:*:*:*
cpe:2.3:h:sricam:sh026:-:*:*:*:*:*:*:*
cpe:2.3:h:sricam:sh027:-:*:*:*:*:*:*:*
cpe:2.3:h:sricam:sp007:-:*:*:*:*:*:*:*
cpe:2.3:h:sricam:sp008:-:*:*:*:*:*:*:*
cpe:2.3:h:sricam:sp009:-:*:*:*:*:*:*:*
cpe:2.3:h:sricam:sp012:-:*:*:*:*:*:*:*
cpe:2.3:h:sricam:sp015:-:*:*:*:*:*:*:*
cpe:2.3:h:sricam:sp017:-:*:*:*:*:*:*:*
cpe:2.3:h:sricam:sp018:-:*:*:*:*:*:*:*
cpe:2.3:h:sricam:sp019:-:*:*:*:*:*:*:*
cpe:2.3:h:sricam:sp020:-:*:*:*:*:*:*:*
cpe:2.3:h:sricam:sp023:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-03-21 16:01

Updated : 2023-12-10 12:59


NVD link : CVE-2019-6973

Mitre link : CVE-2019-6973

CVE.ORG link : CVE-2019-6973


JSON object : View

Products Affected

genivia

  • gsoap

sricam

  • sh026
  • sp017
  • nvs001
  • sp018
  • sp019
  • sp023
  • sp007
  • sp009
  • sp012
  • sh027
  • sp020
  • sp015
  • sp008
  • sh016
  • sh024