CVE-2019-12919

On Shenzhen Cylan Clever Dog Smart Camera DOG-2W and DOG-2W-V4 devices, an attacker on the local network has unauthenticated access to the internal SD card via the HTTP service on port 8000. The HTTP web server on the camera allows anyone to view or download the video archive recorded and saved on the external memory card attached to the device.
References
Link Resource
https://www.exploit-db.com/exploits/46993 Third Party Advisory VDB Entry
Configurations

Configuration 1


Information

Published : 2019-06-20 07:15

Updated : 2021-07-21 11:39


NVD link : CVE-2019-12919

Mitre link : CVE-2019-12919

CWE