Vulnerability CVE-2015-6970


Published: 2020-02-18

Description:
The web interface in Bosch Security Systems NBN-498 Dinion2X Day/Night IP Cameras with H.264 Firmware 4.54.0026 allows remote attackers to conduct XML injection attacks via the idstring parameter to rcp.xml.

See advisories in our WLB2 database:
Topic
Author
Date
High
Bosch Security Systems - XML Injection - Dinion NBN-498 Web Interface
neom22
02.10.2015

 References:
https://www.exploit-db.com/exploits/38369/

Copyright 2024, cxsecurity.com

 

Back to Top