CVE-2019-25063

A vulnerability was found in Sricam IP CCTV Camera. It has been classified as critical. Affected is an unknown function of the component Device Viewer. The manipulation leads to memory corruption. Local access is required to approach this attack.
References
Link Resource
https://vuldb.com/?id.159432 Permissions Required Third Party Advisory
Configurations

Configuration 1

cpe:2.3:a:sricam:deviceviewer:3.12.0.1:*:*:*:*:*:*:*

Information

Published : 2022-06-08 09:15

Updated : 2022-06-21 08:18


NVD link : CVE-2019-25063

Mitre link : CVE-2019-25063

Products Affected
No products.
CWE