Lucene search

K
cve[email protected]CVE-2018-12674
HistoryOct 19, 2018 - 10:29 p.m.

CVE-2018-12674

2018-10-1922:29:01
CWE-319
web.nvd.nist.gov
23
sv3c
hd camera
username
password
cookies
session
security vulnerability
nvd
cve-2018-12674

2.9 Low

CVSS2

Attack Vector

ADJACENT_NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:A/AC:M/Au:N/C:P/I:N/A:N

5.7 Medium

CVSS3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:A/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N

5.8 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

40.2%

The SV3C HD Camera (L-SERIES V2.3.4.2103-S50-NTD-B20170508B and V2.3.4.2103-S50-NTD-B20170823B) stores the username and password within the cookies of a session. If an attacker gained access to these session cookies, it would be possible to gain access to the username and password of the logged-in account.

Affected configurations

NVD
Node
sv3ch.264_poe_ip_camera_firmwareMatchv2.3.4.2103-s50-ntd-b20170508b
AND
sv3csv-b01poe-1080p-lMatch-
OR
sv3csv-b11vpoe-1080p-lMatch-
OR
sv3csv-d02poe-1080p-lMatch-
Node
sv3ch.264_poe_ip_camera_firmwareMatchv2.3.4.2103-s50-ntd-b20170823b
AND
sv3csv-b01poe-1080p-lMatch-
OR
sv3csv-b11vpoe-1080p-lMatch-
OR
sv3csv-d02poe-1080p-lMatch-

2.9 Low

CVSS2

Attack Vector

ADJACENT_NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:A/AC:M/Au:N/C:P/I:N/A:N

5.7 Medium

CVSS3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:A/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N

5.8 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

40.2%

Related for CVE-2018-12674