Argus Surveillance DVR v4.0 employs weak password encryption.
References
Link Resource
https://leobreaker1411.github.io/blog/dvr4-hash-crack Exploit Third Party Advisory
https://www.exploit-db.com/exploits/50130 Exploit Third Party Advisory VDB Entry
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2022-03-01T22:38:47

Updated: 2022-03-01T22:38:47

Reserved: 2022-02-14T00:00:00


Link: CVE-2022-25012

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2022-03-01T23:15:09.090

Modified: 2022-03-09T18:17:39.497


Link: CVE-2022-25012

JSON object: View

cve-icon Redhat Information

No data.

CWE