Vulnerabilities > CVE-2019-3424 - Unspecified vulnerability in Ztehome C520V21 Firmware 2.1.14

047910
CVSS 6.4 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
NONE
network
low complexity
ztehome

Summary

authentication issues vulnerability, which exists in V2.1.14 and below versions of C520V21 smart camera devices. An attacker can automatically obtain access to web services from the authorized browser of the same computer and perform operations.

Vulnerable Configurations

Part Description Count
OS
Ztehome
1
Hardware
Ztehome
1