CVE-2019-19295

CVE-2019-19295

A vulnerability has been identified in SiNVR 3 Central Control Server (CCS) (all versions), SiNVR 3 Video Server (all versions). The SiNVR 3 Central Control Server (CCS) does not enforce logging of security-relevant activities in its XML-based communication protocol as provided by default on ports 5444/tcp and 5440/tcp. An authenticated remote attacker could exploit this vulnerability to perform covert actions that are not visible in the application log.

Source: CVE-2019-19295

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다