Vulnerabilities > CVE-2019-10256 - Unspecified vulnerability in Vivotek Camera

047910
CVSS 7.5 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
low complexity
vivotek

Summary

An authentication bypass vulnerability in VIVOTEK IPCam versions prior to 0x13a was found.

Vulnerable Configurations

Part Description Count
Hardware
Vivotek
1