Lucene search

K

Tv7108He Firmware Security Vulnerabilities

cve
cve

CVE-2016-20016

MVPower CCTV DVR models, including TV-7104HE 1.8.4 115215B9 and TV7108HE, contain a web shell that is accessible via a /shell URI. A remote unauthenticated attacker can execute arbitrary operating system commands as root. This vulnerability has also been referred to as the "JAWS webserver RCE" beca...

9.8CVSS

9.7AI Score

0.148EPSS

2022-10-19 05:15 AM
61
In Wild
6