Lucene search

K

Dvr Firmware Security Vulnerabilities

cve
cve

CVE-2024-23842

Improper Input Validation in Hitron Systems DVR LGUVR-16H 1.02~4.02 allows an attacker to cause network attack in case of using defalut admin...

7.5CVSS

7.4AI Score

0.0005EPSS

2024-01-23 05:15 AM
11
cve
cve

CVE-2024-22772

Improper Input Validation in Hitron Systems DVR LGUVR-8H 1.02~4.02 allows an attacker to cause network attack in case of using defalut admin...

7.5CVSS

7.4AI Score

0.0005EPSS

2024-01-23 05:15 AM
11
cve
cve

CVE-2024-22771

Improper Input Validation in Hitron Systems DVR LGUVR-4H 1.02~4.02 allows an attacker to cause network attack in case of using defalut admin...

7.5CVSS

7.4AI Score

0.0005EPSS

2024-01-23 05:15 AM
9
cve
cve

CVE-2024-22770

Improper Input Validation in Hitron Systems DVR HVR-16781 1.03~4.02 allows an attacker to cause network attack in case of using defalut admin...

7.5CVSS

7.4AI Score

0.0005EPSS

2024-01-23 05:15 AM
16
cve
cve

CVE-2024-22768

Improper Input Validation in Hitron Systems DVR HVR-4781 1.03~4.02 allows an attacker to cause network attack in case of using defalut admin...

7.5CVSS

7.4AI Score

0.0005EPSS

2024-01-23 05:15 AM
9
cve
cve

CVE-2024-22769

Improper Input Validation in Hitron Systems DVR HVR-8781 1.03~4.02 allows an attacker to cause network attack in case of using defalut admin...

7.5CVSS

7.4AI Score

0.0005EPSS

2024-01-23 05:15 AM
10
cve
cve

CVE-2023-45801

Improper Authentication vulnerability in Nadatel DVR allows Information Elicitation.This issue affects DVR: from 3.0.0 before...

7.5CVSS

7.5AI Score

0.001EPSS

2023-12-13 03:15 AM
14
cve
cve

CVE-2023-28811

There is a buffer overflow in the password recovery feature of Hikvision NVR/DVR models. If exploited, an attacker on the same local area network (LAN) could cause the device to malfunction by sending specially crafted packets to an unpatched...

7.4CVSS

6.7AI Score

0.0004EPSS

2023-11-23 07:15 AM
28
cve
cve

CVE-2023-23463

Sunell DVR, latest version, Insufficiently Protected Credentials (CWE-522) may be exposed through an unspecified...

7.5CVSS

7.6AI Score

0.001EPSS

2023-02-15 07:15 PM
37
cve
cve

CVE-2023-23458

Sunell DVR, latest version, CWE-200: Exposure of Sensitive Information to an Unauthorized Actor through an unspecified...

6.5CVSS

6.5AI Score

0.001EPSS

2023-02-15 07:15 PM
21
cve
cve

CVE-2022-47618

Merit LILIN AH55B04 & AH55B08 DVR firm has hard-coded administrator credentials. An unauthenticated remote attacker can use these credentials to log in administrator page, to manipulate system or disrupt...

9.8CVSS

9.4AI Score

0.003EPSS

2023-01-03 03:15 AM
28
cve
cve

CVE-2021-41419

QVIS NVR DVR before 2021-12-13 is vulnerable to Remote Code Execution via Java...

9.8CVSS

9.6AI Score

0.051EPSS

2022-07-18 12:15 AM
36
5
cve
cve

CVE-2021-44954

In QVIS NVR DVR before 2021-12-13, an attacker can escalate privileges from a qvisdvr user to the root user by abusing a Sudo...

7.8CVSS

7.7AI Score

0.0005EPSS

2022-07-18 12:15 AM
42
5
cve
cve

CVE-2021-42071

In Visual Tools DVR VX16 4.2.28.0, an unauthenticated attacker can achieve remote command execution via shell metacharacters in the cgi-bin/slogin/login.py User-Agent HTTP...

9.8CVSS

9.7AI Score

0.961EPSS

2021-10-07 05:15 PM
87
In Wild
cve
cve

CVE-2020-11682

Castel NextGen DVR v1.0.0 is vulnerable to CSRF in all state-changing request. A __RequestVerificationToken is set by the web interface, and included in requests sent by web interface. However, this token is not verified by the application: the token can be removed from all requests and the...

6.5CVSS

6.4AI Score

0.001EPSS

2020-06-04 08:15 PM
48
cve
cve

CVE-2020-11679

Castel NextGen DVR v1.0.0 is vulnerable to privilege escalation through the Adminstrator/Users/Edit/:UserId functionality. Adminstrator/Users/Edit/:UserId fails to check that the request was submitted by an Administrator. This allows a normal user to escalate their privileges by adding additional.....

8.8CVSS

8.9AI Score

0.005EPSS

2020-06-04 07:15 PM
38
cve
cve

CVE-2020-11680

Castel NextGen DVR v1.0.0 is vulnerable to authorization bypass on all administrator functionality. The application fails to check that a request was submitted by an administrator. Consequently, a normal user can perform actions including, but not limited to, creating/modifying the file store,...

6.5CVSS

6.4AI Score

0.001EPSS

2020-06-04 07:15 PM
40
cve
cve

CVE-2020-11681

Castel NextGen DVR v1.0.0 stores and displays credentials for the associated SMTP server in cleartext. Low privileged users can exploit this to create an administrator user and obtain the SMTP...

8.1CVSS

7.9AI Score

0.001EPSS

2020-06-04 07:15 PM
43
cve
cve

CVE-2020-10514

iCatch DVR firmware before 20200103 do not validate function parameter properly, resulting attackers executing arbitrary...

8.8CVSS

8.7AI Score

0.001EPSS

2020-04-15 07:15 AM
30
cve
cve

CVE-2020-10513

The file management interface of iCatch DVR firmware before 20200103 contains broken access control which allows the attacker to remotely manipulate arbitrary...

8.8CVSS

6.5AI Score

0.001EPSS

2020-04-15 07:15 AM
22
cve
cve

CVE-2013-7487

On Swann DVR04B, DVR08B, DVR-16CIF, and DVR16B devices, raysharpdvr application has a vulnerable call to “system”, which allows remote attackers to execute arbitrary code via TCP port...

9.8CVSS

9.7AI Score

0.013EPSS

2020-03-21 01:15 AM
108
cve
cve

CVE-2020-3923

DVR firmware in TAT-76 and TAT-77 series of products, provided by TONNET, contain misconfigured authentication mechanism. Attackers can crack the default password and gain access to the...

9.8CVSS

9.6AI Score

0.003EPSS

2020-02-27 04:15 AM
62
cve
cve

CVE-2020-3924

DVR firmware in TAT-76 and TAT-77 series of products, provided by TONNET do not properly verify patch files. Attackers can inject a specific command into a patch file and gain access to the...

9.8CVSS

9.5AI Score

0.002EPSS

2020-02-27 04:15 AM
63
cve
cve

CVE-2013-4982

AVTECH AVN801 DVR has a security bypass via the administration login...

9.8CVSS

9.3AI Score

0.126EPSS

2019-12-27 05:15 PM
126
cve
cve

CVE-2013-1391

Authentication bypass vulnerability in the the web interface in Hunt CCTV, Capture CCTV, Hachi CCTV, NoVus CCTV, and Well-Vision Inc DVR systems allows a remote attacker to retrieve the device...

7.5CVSS

7.5AI Score

0.971EPSS

2019-10-30 09:15 PM
35
cve
cve

CVE-2017-14263

Honeywell NVR devices allow remote attackers to create a user account in the admin group by leveraging access to a guest account to obtain a session ID, and then sending that session ID in a userManager.addUser request to the /RPC2 URI. The attacker can login to the device with that new user...

8.1CVSS

7.9AI Score

0.007EPSS

2017-09-11 09:29 AM
32
cve
cve

CVE-2014-4880

Buffer overflow in Hikvision DVR DS-7204 Firmware 2.2.10 build 131009, and other models and versions, allows remote attackers to execute arbitrary code via an RTSP PLAY request with a long Authorization...

8.1AI Score

0.953EPSS

2014-12-08 11:59 AM
51
cve
cve

CVE-2013-6117

Dahua DVR 2.608.0000.0 and 2.608.GV00.0 allows remote attackers to bypass authentication and obtain sensitive information including user credentials, change user passwords, clear log files, and perform other actions via a request to TCP port...

6.5AI Score

0.958EPSS

2014-07-11 07:55 PM
51
cve
cve

CVE-2013-4980

Buffer overflow in the RTSP Packet Handler in AVTECH AVN801 DVR with firmware 1017-1003-1009-1003 and earlier, and possibly other devices, allows remote attackers to cause a denial of service (device crash) and possibly execute arbitrary code via a long string in the URI in an RTSP SETUP...

9.6AI Score

0.056EPSS

2014-03-03 04:55 PM
34
cve
cve

CVE-2013-4981

Buffer overflow in cgi-bin/user/Config.cgi in AVTECH AVN801 DVR with firmware 1017-1003-1009-1003 and earlier, and possibly other devices, allows remote attackers to cause a denial of service (device crash) and possibly execute arbitrary code via a long string in the Network.SMTP.Receivers...

9.6AI Score

0.056EPSS

2014-03-03 04:55 PM
28
cve
cve

CVE-2013-6023

Directory traversal vulnerability in the TVT TD-2308SS-B DVR with firmware 3.2.0.P-3520A-00 and earlier allows remote attackers to read arbitrary files via .. (dot dot) in the...

6.7AI Score

0.152EPSS

2013-11-02 09:55 PM
38
cve
cve

CVE-2004-0789

Multiple implementations of the DNS protocol, including (1) Poslib 1.0.2-1 and earlier as used by Posadis, (2) Axis Network products before firmware 3.13, and (3) Men & Mice Suite 2.2x before 2.2.3 and 3.5.x before 3.5.2, allow remote attackers to cause a denial of service (CPU and network...

6.8AI Score

0.023EPSS

2005-09-01 04:00 AM
81