ID CVE-2019-10256
Summary An authentication bypass vulnerability in VIVOTEK IPCam versions prior to 0x13a was found.
References
Vulnerable Configurations
  • cpe:2.3:h:vivotek:camera:-:*:*:*:*:*:*:*
    cpe:2.3:h:vivotek:camera:-:*:*:*:*:*:*:*
CVSS
Base: 7.5 (as of 24-08-2020 - 17:37)
Impact:
Exploitability:
CWE NVD-CWE-noinfo
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:P/I:P/A:P
refmap via4
confirm http://download.vivotek.com/downloadfile/support/cyber-security/vvtk-sa-2019-001-v1.pdf
misc https://www.vivotek.com/cybersecurity
Last major update 24-08-2020 - 17:37
Published 10-09-2019 - 19:15
Last modified 24-08-2020 - 17:37
Back to Top