Filtered by vendor Sricam Subscriptions
Filtered by product Deviceviewer Subscriptions
Total 2 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2019-25063 1 Sricam 1 Deviceviewer 2024-08-05 5.3 Medium
A vulnerability was found in Sricam IP CCTV Camera. It has been classified as critical. Affected is an unknown function of the component Device Viewer. The manipulation leads to memory corruption. Local access is required to approach this attack.
CVE-2019-25062 1 Sricam 1 Deviceviewer 2024-08-05 5.3 Medium
A vulnerability was found in Sricam IP CCTV Camera and classified as critical. This issue affects some unknown processing of the component Device Viewer. The manipulation leads to memory corruption. An attack has to be approached locally. The exploit has been disclosed to the public and may be used.