Projects STRLCPY CVE-2021-36260 Commits b932e6c9
🤬
  • ■ ■ ■ ■
    README.md
    1 1  # CVE-2021-36260
    2  -command injection vulnerability in the web server of some Hikvision product. Due to the insufficient input validation, attacker can exploit the vulnerability to launch a command injection attack by sending some messages with malicious commands.
     2 +CVE-2021-36260 POC command injection vulnerability in the web server of some Hikvision product. Due to the insufficient input validation, attacker can exploit the vulnerability to launch a command injection attack by sending some messages with malicious commands.
    3 3   
    4 4  Exploit Title: Hikvision Web Server Build 210702 - Command Injection
    5 5  Exploit Author: bashis
    skipped 39 lines
Please wait...
Page is in error, reload to recover