CVE-2019-10256

An authentication bypass vulnerability in VIVOTEK IPCam versions prior to 0x13a was found.
Configurations

Configuration 1 (hide)

cpe:2.3:h:vivotek:camera:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-09-10 19:15

Updated : 2024-02-28 17:08


NVD link : CVE-2019-10256

Mitre link : CVE-2019-10256

CVE.ORG link : CVE-2019-10256


JSON object : View

Products Affected

vivotek

  • camera