ID CVE-2018-9995
Summary TBK DVR4104 and DVR4216 devices, as well as Novo, CeNova, QSee, Pulnix, XVR 5 in 1, Securus, Night OWL, DVR Login, HVR Login, and MDVR Login, which run re-branded versions of the original TBK DVR4104 and DVR4216 series, allow remote attackers to bypass authentication via a "Cookie: uid=admin" header, as demonstrated by a device.rsp?opt=user&cmd=list request that provides credentials within JSON data in a response.
References
Vulnerable Configurations
  • cpe:2.3:o:tbkvision:tbk-dvr4216_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:tbkvision:tbk-dvr4216_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:tbkvision:tbk-dvr4216:-:*:*:*:*:*:*:*
    cpe:2.3:h:tbkvision:tbk-dvr4216:-:*:*:*:*:*:*:*
  • cpe:2.3:o:tbkvision:tbk-dvr4104_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:tbkvision:tbk-dvr4104_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:tbkvision:tbk-dvr4104:-:*:*:*:*:*:*:*
    cpe:2.3:h:tbkvision:tbk-dvr4104:-:*:*:*:*:*:*:*
CVSS
Base: 5.0 (as of 03-10-2019 - 00:03)
Impact:
Exploitability:
CWE NVD-CWE-noinfo
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL NONE NONE
cvss-vector via4 AV:N/AC:L/Au:N/C:P/I:N/A:N
refmap via4
exploit-db 44577
misc
Last major update 03-10-2019 - 00:03
Published 10-04-2018 - 22:29
Last modified 03-10-2019 - 00:03
Back to Top