CVE Vulnerabilities

CVE-2016-20016

Published: Oct 19, 2022 | Modified: Oct 21, 2022
CVSS 3.x
9.8
CRITICAL
Source:
NVD
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
CVSS 2.x
RedHat/V2
RedHat/V3
Ubuntu

MVPower CCTV DVR models, including TV-7104HE 1.8.4 115215B9 and TV7108HE, contain a web shell that is accessible via a /shell URI. A remote unauthenticated attacker can execute arbitrary operating system commands as root. This vulnerability has also been referred to as the JAWS webserver RCE because of the easily identifying HTTP response server field. Other firmware versions, at least from 2014 through 2019, can be affected. This was exploited in the wild in 2017 through 2022.

Affected Software

Name Vendor Start Version End Version
Tv-7104he_firmware Mvpower 1.8.4_115215b9 (including) 1.8.4_115215b9 (including)

References