Vulnerabilities > CVE-2019-6973 - Unspecified vulnerability in Genivia Gsoap 2.8.0

047910
CVSS 5.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
PARTIAL
network
low complexity
genivia
sricam
exploit available

Summary

Sricam IP CCTV cameras are vulnerable to denial of service via multiple incomplete HTTP requests because the web server (based on gSOAP 2.8.x) is configured for an iterative queueing approach (aka non-threaded operation) with a timeout of several seconds.

Exploit-Db

fileexploits/hardware/dos/46261.sh
idEDB-ID:46261
last seen2019-01-28
modified2019-01-28
platformhardware
port5000
published2019-01-28
reporterExploit-DB
sourcehttps://www.exploit-db.com/download/46261
titleSricam gSOAP 2.8 - Denial of Service
typedos

Packetstorm

data sourcehttps://packetstormsecurity.com/files/download/151377/sricamgsoap28-dos.txt
idPACKETSTORM:151377
last seen2019-01-29
published2019-01-29
reporterAndrew Watson
sourcehttps://packetstormsecurity.com/files/151377/Sricam-gSOAP-2.8-Denial-Of-Service.html
titleSricam gSOAP 2.8 Denial Of Service