CVE-2018-9995

TBK DVR4104 and DVR4216 devices, as well as Novo, CeNova, QSee, Pulnix, XVR 5 in 1, Securus, Night OWL, DVR Login, HVR Login, and MDVR Login, which run re-branded versions of the original TBK DVR4104 and DVR4216 series, allow remote attackers to bypass authentication via a "Cookie: uid=admin" header, as demonstrated by a device.rsp?opt=user&cmd=list request that provides credentials within JSON data in a response.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:tbkvision:tbk-dvr4216_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:tbkvision:tbk-dvr4216:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:tbkvision:tbk-dvr4104_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:tbkvision:tbk-dvr4104:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-04-10 22:29

Updated : 2023-12-10 12:30


NVD link : CVE-2018-9995

Mitre link : CVE-2018-9995

CVE.ORG link : CVE-2018-9995


JSON object : View

Products Affected

tbkvision

  • tbk-dvr4216
  • tbk-dvr4216_firmware
  • tbk-dvr4104_firmware
  • tbk-dvr4104