CVE-2022-25012

Argus Surveillance DVR v4.0 employs weak password encryption.
References
Link Resource
https://leobreaker1411.github.io/blog/dvr4-hash-crack Exploit Third Party Advisory
https://www.exploit-db.com/exploits/50130 Exploit Third Party Advisory VDB Entry
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:argussurveillance:dvr:4.0.0.0:*:*:*:*:*:*:*

Information

Published : 2022-03-01 15:15

Updated : 2022-03-09 10:17


NVD link : CVE-2022-25012

Mitre link : CVE-2022-25012


JSON object : View

CWE
CWE-326

Inadequate Encryption Strength

Advertisement

dedicated server usa

Products Affected

argussurveillance

  • dvr