CVE-2019-18339

CVE-2019-18339

A vulnerability has been identified in SiNVR 3 Central Control Server (CCS) (all versions), SiNVR 3 Video Server (all versions). The HTTP service (default port 5401/tcp) of the SiNVR 3 Video Server contains an authentication bypass vulnerability, even when properly configured with enforced authentication. A remote attacker with network access to the Video Server could exploit this vulnerability to read the SiNVR users database, including the passwords of all users in obfuscated cleartext.

Source: CVE-2019-18339

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다