Vulnerability CVE-2018-9995


Published: 2018-04-10   Modified: 2018-04-11

Description:
TBK DVR4104 and DVR4216 devices, as well as Novo, CeNova, QSee, Pulnix, XVR 5 in 1, Securus, Night OWL, DVR Login, HVR Login, and MDVR Login, which run re-branded versions of the original TBK DVR4104 and DVR4216 series, allow remote attackers to bypass authentication via a "Cookie: uid=admin" header, as demonstrated by a device.rsp?opt=user&cmd=list request that provides credentials within JSON data in a response.

Type:

CWE-noinfo

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Tbkvision -> Tbk-dvr4104 firmware 
Tbkvision -> Tbk-dvr4216 firmware 
Tbkvision -> Tbk-dvr4104 firmware 

 References:
http://misteralfa-hack.blogspot.cl/2018/04/tbk-vision-dvr-login-bypass.html
http://misteralfa-hack.blogspot.cl/2018/04/update-dvr-login-bypass-cve-2018-9995.html
https://www.bleepingcomputer.com/news/security/new-hacking-tool-lets-users-access-a-bunch-of-dvrs-and-their-video-feeds/
https://www.exploit-db.com/exploits/44577/

Copyright 2024, cxsecurity.com

 

Back to Top