CVE-2019-19299

CVE-2019-19299

A vulnerability has been identified in SiNVR 3 Central Control Server (CCS) (all versions), SiNVR 3 Video Server (all versions). The streaming service (default port 5410/tcp) of the SiNVR 3 Video Server applies weak cryptography when exposing device (camera) passwords. This could allow an unauthenticated remote attacker to read and decrypt the passwords and conduct further attacks.

Source: CVE-2019-19299

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다