Vulnerability Details : CVE-2019-6973
Potential exploit
Sricam IP CCTV cameras are vulnerable to denial of service via multiple incomplete HTTP requests because the web server (based on gSOAP 2.8.x) is configured for an iterative queueing approach (aka non-threaded operation) with a timeout of several seconds.
Vulnerability category: Denial of service
Products affected by CVE-2019-6973
- cpe:2.3:a:genivia:gsoap:2.8.0:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2019-6973
10.20%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 93 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2019-6973
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
5.0
|
MEDIUM | AV:N/AC:L/Au:N/C:N/I:N/A:P |
10.0
|
2.9
|
NIST | |
7.5
|
HIGH | CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H |
3.9
|
3.6
|
NIST |
References for CVE-2019-6973
-
https://www.exploit-db.com/exploits/46261/
Sricam gSOAP 2.8 - Denial of ServiceExploit;VDB Entry;Third Party Advisory
-
https://github.com/bitfu/sricam-gsoap2.8-dos-exploit
GitHub - bitfu/sricam-gsoap2.8-dos-exploit: Sricam gSOAP2.8 DoS exploit PoCThird Party Advisory
-
http://packetstormsecurity.com/files/151377/Sricam-gSOAP-2.8-Denial-Of-Service.html
Sricam gSOAP 2.8 Denial Of Service ≈ Packet StormExploit;Third Party Advisory;VDB Entry
Jump to