An attacker with remote access to the SV3C HD Camera (L-SERIES V2.3.4.2103-S50-NTD-B20170508B and V2.3.4.2103-S50-NTD-B20170823B) web interface can disclose information about the camera including all password sets set within the camera. This information can then be used to gain access to the web interface.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2018-10-19T22:00:00

Updated: 2024-08-05T08:38:06.326Z

Reserved: 2018-06-22T00:00:00

Link: CVE-2018-12671

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-10-19T22:29:00.727

Modified: 2019-01-11T16:41:28.627

Link: CVE-2018-12671

cve-icon Redhat

No data.