CVE-2018-12671

An attacker with remote access to the SV3C HD Camera (L-SERIES V2.3.4.2103-S50-NTD-B20170508B and V2.3.4.2103-S50-NTD-B20170823B) web interface can disclose information about the camera including all password sets set within the camera. This information can then be used to gain access to the web interface.
Configurations

Configuration 1


Information

Published : 2018-10-19 10:29

Updated : 2019-01-11 04:41


NVD link : CVE-2018-12671

Mitre link : CVE-2018-12671

Products Affected
No products.
CWE