Vulnerabilities > CVE-2019-25062 - Out-of-bounds Write vulnerability in Sricam Deviceviewer 3.12.0.1

047910
CVSS 7.2 - HIGH
Attack vector
LOCAL
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
local
low complexity
sricam
CWE-787

Summary

A vulnerability was found in Sricam IP CCTV Camera and classified as critical. This issue affects some unknown processing of the component Device Viewer. The manipulation leads to memory corruption. An attack has to be approached locally. The exploit has been disclosed to the public and may be used.

Vulnerable Configurations

Part Description Count
Application
Sricam
1

Common Weakness Enumeration (CWE)