Vulnerabilities (CVE)

Filtered by vendor Sricam Subscribe
Total 3 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-25063 1 Sricam 1 Deviceviewer 2023-12-10 7.2 HIGH 7.8 HIGH
A vulnerability was found in Sricam IP CCTV Camera. It has been classified as critical. Affected is an unknown function of the component Device Viewer. The manipulation leads to memory corruption. Local access is required to approach this attack.
CVE-2019-25062 1 Sricam 1 Deviceviewer 2023-12-10 7.2 HIGH 7.8 HIGH
A vulnerability was found in Sricam IP CCTV Camera and classified as critical. This issue affects some unknown processing of the component Device Viewer. The manipulation leads to memory corruption. An attack has to be approached locally. The exploit has been disclosed to the public and may be used.
CVE-2019-6973 2 Genivia, Sricam 16 Gsoap, Nvs001, Sh016 and 13 more 2023-12-10 5.0 MEDIUM 7.5 HIGH
Sricam IP CCTV cameras are vulnerable to denial of service via multiple incomplete HTTP requests because the web server (based on gSOAP 2.8.x) is configured for an iterative queueing approach (aka non-threaded operation) with a timeout of several seconds.