CVE-2019-25062

A vulnerability was found in Sricam IP CCTV Camera and classified as critical. This issue affects some unknown processing of the component Device Viewer. The manipulation leads to memory corruption. An attack has to be approached locally. The exploit has been disclosed to the public and may be used.
References
Link Resource
https://www.exploit-db.com/exploits/47477 Third Party Advisory VDB Entry
https://vuldb.com/?id.159431 Third Party Advisory
Configurations

Configuration 1

cpe:2.3:a:sricam:deviceviewer:3.12.0.1:*:*:*:*:*:*:*

Information

Published : 2022-06-08 09:15

Updated : 2022-06-21 08:18


NVD link : CVE-2019-25062

Mitre link : CVE-2019-25062

Products Affected
No products.
CWE