CVE-2019-18339

A vulnerability has been identified in SiNVR/SiVMS Video Server (All versions < V5.0.0). The HTTP service (default port 5401/tcp) of the SiVMS/SiNVR Video Server contains an authentication bypass vulnerability, even when properly configured with enforced authentication. A remote attacker with network access to the Video Server could exploit this vulnerability to read the SiVMS/SiNVR users database, including the passwords of all users in obfuscated cleartext.
References
Configurations

Configuration 1

cpe:2.3:a:siemens:sinvr_3_video_server:*:*:*:*:*:*:*:*
cpe:2.3:a:siemens:sinvr_3_central_control_server:*:*:*:*:*:*:*:*

Information

Published : 2019-12-12 07:15

Updated : 2021-04-22 09:15


NVD link : CVE-2019-18339

Mitre link : CVE-2019-18339

Products Affected
No products.
CWE