CVE-2019-6973

CVE-2019-6973

Sricam IP CCTV cameras are vulnerable to denial of service via multiple incomplete HTTP requests because the web server (based on gSOAP 2.8.x) is configured for an iterative queueing approach (aka non-threaded operation) with a timeout of several seconds.

Source: CVE-2019-6973

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다