Vulnerabilities (CVE)

Filtered by vendor Lg Subscribe
Filtered by product Lnb5320
Total 1 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-16946 1 Lg 36 Lnb5110, Lnb5110 Firmware, Lnb5320 and 33 more 2023-12-10 5.0 MEDIUM 7.5 HIGH
LG LNB*, LND*, LNU*, and LNV* smart network camera devices have broken access control. Attackers are able to download /updownload/t.report (aka Log & Report) files and download backup files (via download.php) without authenticating. These backup files contain user credentials and configuration information for the camera device. An attacker is able to discover the backup filename via reading the system logs or report data, or just by brute-forcing the backup filename pattern. It may be possible to authenticate to the admin account with the admin password.