CVE-2019-6973

Sricam IP CCTV cameras are vulnerable to denial of service via multiple incomplete HTTP requests because the web server (based on gSOAP 2.8.x) is configured for an iterative queueing approach (aka non-threaded operation) with a timeout of several seconds.
Configurations

Configuration 1


Information

Published : 2019-03-21 04:01

Updated : 2020-08-24 05:37


NVD link : CVE-2019-6973

Mitre link : CVE-2019-6973

Products Affected