Vulnerability CVE-2018-16946


Published: 2018-09-11   Modified: 2018-09-12

Description:
LG LNB*, LND*, LNU*, and LNV* smart network camera devices have broken access control. Attackers are able to download /updownload/t.report (aka Log & Report) files and download backup files (via download.php) without authenticating. These backup files contain user credentials and configuration information for the camera device. An attacker is able to discover the backup filename via reading the system logs or report data, or just by brute-forcing the backup filename pattern. It may be possible to authenticate to the admin account with the admin password.

Type:

CWE-552

(Files or Directories Accessible to External Parties)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
LG -> Lnd7210 firmware 

 References:
https://github.com/EgeBalci/LG-Smart-IP-Device-Backup-Download
https://www.exploit-db.com/exploits/45394/

Copyright 2024, cxsecurity.com

 

Back to Top