Vulnerabilities > Sricam > Deviceviewer

DATE CVE VULNERABILITY TITLE RISK
2022-06-08 CVE-2019-25062 Out-of-bounds Write vulnerability in Sricam Deviceviewer 3.12.0.1
A vulnerability was found in Sricam IP CCTV Camera and classified as critical.
local
low complexity
sricam CWE-787
7.2
2022-06-08 CVE-2019-25063 Out-of-bounds Write vulnerability in Sricam Deviceviewer 3.12.0.1
A vulnerability was found in Sricam IP CCTV Camera.
local
low complexity
sricam CWE-787
7.2