Unauthenticated Access to Video Archive on Shenzhen Cylan Clever Dog Smart Camera DOG-2W and DOG-2W-V4 Devices

Unauthenticated Access to Video Archive on Shenzhen Cylan Clever Dog Smart Camera DOG-2W and DOG-2W-V4 Devices

CVE-2019-12919 · LOW Severity

AV:L/AC:L/AU:N/C:P/I:N/A:N

On Shenzhen Cylan Clever Dog Smart Camera DOG-2W and DOG-2W-V4 devices, an attacker on the local network has unauthenticated access to the internal SD card via the HTTP service on port 8000. The HTTP web server on the camera allows anyone to view or download the video archive recorded and saved on the external memory card attached to the device.

Learn more about our Web App Pen Testing.