CVE-2019-7315

CVE-2019-7315

Genie Access WIP3BVAF WISH IP 3MP IR Auto Focus Bullet Camera devices through 3.x are vulnerable to directory traversal via the web interface, as demonstrated by reading /etc/shadow. NOTE: this product is discontinued, and its final firmware version has this vulnerability (4.x versions exist only for other Genie Access products).

Source: CVE-2019-7315

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다