CVE Vulnerabilities

CVE-2019-20465

Published: Apr 02, 2021 | Modified: Apr 08, 2021
CVSS 3.x
7.5
HIGH
Source:
NVD
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
CVSS 2.x
5 MEDIUM
AV:N/AC:L/Au:N/C:N/I:P/A:N
RedHat/V2
RedHat/V3
Ubuntu

An issue was discovered on Sannce Smart HD Wifi Security Camera EAN 2 950004 595317 devices. It is possible (using TELNET without a password) to control the cameras pan/zoom/tilt functionality.

Affected Software

Name Vendor Start Version End Version
Smart_hd_wifi_security_camera_ean_2_950004_595317_firmware Sannce - (including) - (including)

References