A vulnerability was found in Sricam IP CCTV Camera. It has been classified as critical. Affected is an unknown function of the component Device Viewer. The manipulation leads to memory corruption. Local access is required to approach this attack.
References
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: VulDB

Published: 2022-06-04T05:00:17

Updated: 2024-08-05T03:00:19.155Z

Reserved: 2022-06-03T00:00:00

Link: CVE-2019-25063

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-06-08T09:15:08.193

Modified: 2022-06-21T20:18:22.187

Link: CVE-2019-25063

cve-icon Redhat

No data.