An issue was discovered in the box application on HiSilicon based IPTV/H.264/H.265 video encoders. When the administrator configures a secret URL for RTSP streaming, the stream is still available via its default name such as /0. Unauthenticated attackers can view video streams that are meant to be private.
References
Link Resource
https://kojenov.com/2020-09-15-hisilicon-encoder-vulnerabilities/ Exploit Third Party Advisory
https://www.kb.cert.org/vuls/id/896979 Third Party Advisory US Government Resource
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2020-10-06T13:02:48

Updated: 2020-10-06T13:02:48

Reserved: 2020-08-13T00:00:00


Link: CVE-2020-24216

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2020-10-06T14:15:12.277

Modified: 2020-10-19T15:10:03.373


Link: CVE-2020-24216

JSON object: View

cve-icon Redhat Information

No data.