A vulnerability was found in Sricam IP CCTV Camera and classified as critical. This issue affects some unknown processing of the component Device Viewer. The manipulation leads to memory corruption. An attack has to be approached locally. The exploit has been disclosed to the public and may be used.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2022-06-04T05:00:16

Updated: 2024-08-05T03:00:18.988Z

Reserved: 2022-06-03T00:00:00

Link: CVE-2019-25062

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-06-08T09:15:08.000

Modified: 2022-06-21T20:18:17.950

Link: CVE-2019-25062

cve-icon Redhat

No data.