Home / os / winmobile

BEWARD N100 H.264 VGA IP Camera M2.1.6 Cross Site Request Forgery

Posted on 05 February 2019

BEWARD N100 H.264 VGA IP Camera version M2.1.6 suffers from a cross site request forgery vulnerability. The application interface allows users to perform certain actions via HTTP requests without performing any validity checks to verify the requests. This can be exploited to perform certain actions with administrative privileges if a logged-in user visits a malicious web site.

 

TOP