CVE-2019-18339

A vulnerability has been identified in SiNVR/SiVMS Video Server (All versions < V5.0.0). The HTTP service (default port 5401/tcp) of the SiVMS/SiNVR Video Server contains an authentication bypass vulnerability, even when properly configured with enforced authentication. A remote attacker with network access to the Video Server could exploit this vulnerability to read the SiVMS/SiNVR users database, including the passwords of all users in obfuscated cleartext.
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:siemens:sinvr_3_central_control_server:*:*:*:*:*:*:*:*
cpe:2.3:a:siemens:sinvr_3_video_server:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-12-12 19:15

Updated : 2024-02-04 20:39


NVD link : CVE-2019-18339

Mitre link : CVE-2019-18339

CVE.ORG link : CVE-2019-18339


JSON object : View

Products Affected

siemens

  • sinvr_3_video_server
  • sinvr_3_central_control_server
CWE
CWE-306

Missing Authentication for Critical Function