Sricam IP CCTV cameras are vulnerable to denial of service via multiple incomplete HTTP requests because the web server (based on gSOAP 2.8.x) is configured for an iterative queueing approach (aka non-threaded operation) with a timeout of several seconds.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-03-17T18:12:13

Updated: 2024-08-04T20:38:32.314Z

Reserved: 2019-01-25T00:00:00

Link: CVE-2019-6973

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-03-21T16:01:10.423

Modified: 2020-08-24T17:37:01.140

Link: CVE-2019-6973

cve-icon Redhat

No data.