Vulnerabilities > Genieaccess

DATE CVE VULNERABILITY TITLE RISK
2019-06-17 CVE-2019-7315 Path Traversal vulnerability in Genieaccess Wip3Bvaf Firmware
Genie Access WIP3BVAF WISH IP 3MP IR Auto Focus Bullet Camera devices through 3.x are vulnerable to directory traversal via the web interface, as demonstrated by reading /etc/shadow.
network
low complexity
genieaccess CWE-22
5.0