Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.114076
Kategorie:Web application abuses
Titel:Beward IP Camera Unauthenticated RTSP Stream Disclosure Vulnerability
Zusammenfassung:The remote installation of Beward's IP camera software is prone to; an unauthenticated and unauthorized live RTSP video stream disclosure vulnerability.
Beschreibung:Summary:
The remote installation of Beward's IP camera software is prone to
an unauthenticated and unauthorized live RTSP video stream disclosure vulnerability.

Vulnerability Insight:
Some hosts expose their RTSP video stream to the public by
allowing unauthenticated users to access the /cgi-bin/view/image page.

Vulnerability Impact:
This issue may be exploited by a remote attacker to
gain information, depending on what the camera is used for.

Affected Software/OS:
At least versions M2.1.6.04C014 and before.

Solution:
No known solution was made available for at least one year since the disclosure
of this vulnerability. Likely none will be provided anymore. General solution options are to upgrade to a newer
release, disable respective features, remove the product or replace the product by another one.

CVSS Score:
5.0

CVSS Vector:
AV:N/AC:L/Au:N/C:P/I:N/A:N

CopyrightCopyright (C) 2019 Greenbone Networks GmbH

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.