Lucene search

K
cvelistMitreCVELIST:CVE-2016-20016
HistoryOct 19, 2022 - 12:00 a.m.

CVE-2016-20016

2022-10-1900:00:00
mitre
www.cve.org
cve-2016-20016
mvpower
cctv dvr
web shell
vulnerability
remote execution
arbitrary commands
root access
jaws webserver rce
firmware
exploitation

9.8 High

AI Score

Confidence

High

0.121 Low

EPSS

Percentile

95.4%

MVPower CCTV DVR models, including TV-7104HE 1.8.4 115215B9 and TV7108HE, contain a web shell that is accessible via a /shell URI. A remote unauthenticated attacker can execute arbitrary operating system commands as root. This vulnerability has also been referred to as the “JAWS webserver RCE” because of the easily identifying HTTP response server field. Other firmware versions, at least from 2014 through 2019, can be affected. This was exploited in the wild in 2017 through 2022.

9.8 High

AI Score

Confidence

High

0.121 Low

EPSS

Percentile

95.4%

Related for CVELIST:CVE-2016-20016