RSS   Podatności dla 'Gsoap'   RSS

2019-03-21
 
CVE-2019-6973

CWE-119
 

 
Sricam IP CCTV cameras are vulnerable to denial of service via multiple incomplete HTTP requests because the web server (based on gSOAP 2.8.x) is configured for an iterative queueing approach (aka non-threaded operation) with a timeout of several seconds.

 

 >>> Vendor: Sricam 2 Produkty
Gsoap
Deviceviewer


Copyright 2024, cxsecurity.com

 

Back to Top