The SV3C HD Camera (L-SERIES V2.3.4.2103-S50-NTD-B20170508B and V2.3.4.2103-S50-NTD-B20170823B) does not perform origin checks on URLs that the camera's web interface redirects a user to. This can be leveraged to send a user to an unexpected endpoint.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2018-10-19T22:00:00

Updated: 2024-08-05T08:45:00.668Z

Reserved: 2018-06-22T00:00:00

Link: CVE-2018-12675

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-10-19T22:29:01.100

Modified: 2019-01-11T17:09:21.587

Link: CVE-2018-12675

cve-icon Redhat

No data.