CVE Vulnerabilities

CVE-2018-9995

Published: Apr 10, 2018 | Modified: Oct 03, 2019
CVSS 3.x
9.8
CRITICAL
Source:
NVD
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
CVSS 2.x
5 MEDIUM
AV:N/AC:L/Au:N/C:P/I:N/A:N
RedHat/V2
RedHat/V3
Ubuntu

TBK DVR4104 and DVR4216 devices, as well as Novo, CeNova, QSee, Pulnix, XVR 5 in 1, Securus, Night OWL, DVR Login, HVR Login, and MDVR Login, which run re-branded versions of the original TBK DVR4104 and DVR4216 series, allow remote attackers to bypass authentication via a Cookie: uid=admin header, as demonstrated by a device.rsp?opt=user&cmd=list request that provides credentials within JSON data in a response.

Affected Software

Name Vendor Start Version End Version
Tbk-dvr4216_firmware Tbkvision - (including) - (including)

References