CVE-2019-25062

A vulnerability was found in Sricam IP CCTV Camera and classified as critical. This issue affects some unknown processing of the component Device Viewer. The manipulation leads to memory corruption. An attack has to be approached locally. The exploit has been disclosed to the public and may be used.
References
Link Resource
https://vuldb.com/?id.159431 Third Party Advisory
https://www.exploit-db.com/exploits/47477 Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:sricam:deviceviewer:3.12.0.1:*:*:*:*:*:*:*

History

No history.

Information

Published : 2022-06-08 09:15

Updated : 2024-02-28 19:09


NVD link : CVE-2019-25062

Mitre link : CVE-2019-25062

CVE.ORG link : CVE-2019-25062


JSON object : View

Products Affected

sricam

  • deviceviewer
CWE
CWE-787

Out-of-bounds Write

CWE-121

Stack-based Buffer Overflow