On Wireless IP Camera (P2P) WIFICAM devices, an attacker can use the RTSP server on port 10554/tcp to watch the streaming without authentication via tcp/av0_1 or tcp/av0_0.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2017-04-25T20:00:00Z

Updated: 2024-09-16T16:38:01.571Z

Reserved: 2017-04-25T00:00:00Z

Link: CVE-2017-8223

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2017-04-25T20:59:00.350

Modified: 2017-05-05T13:39:38.337

Link: CVE-2017-8223

cve-icon Redhat

No data.