Security News > 2023 > May > Attackers are trying to exploit old DVR vulnerabilities (CVE-2018-9995, CVE-2016-20016)

Attackers are trying to exploit old DVR vulnerabilities (CVE-2018-9995, CVE-2016-20016)
2023-05-03 13:30

CVE-2018-9995 is an authentication bypass vulnerability that can be triggered with a simple exploit sent via a maliciously crafted HTTP cookie to a vulnerable DVR device.

The device responds by sending back the device's admin credentials in clear text.

With those credentials in hand, the attacker can access the DVR device, take it over, and access to connected camera's live video feeds.

"According to the NIST NVD database, TBK DVR4104 and DVR4216 devices are also rebranded and sold as other brands such as Novo, CeNova, QSee, Pulnix, XVR 5 in 1, Securus, Night OWL, DVR Login, HVR Login, and MDVR," FortiGuard Labs pointed out.

The pool of potentially exploitable devices may be considerable.

"With tens of thousands of TBK DVRs available under different brands, publicly-available PoC code, and an easy-to-exploit makes this vulnerability an easy target for attackers. The recent spike in IPS detections shows that network camera devices remain a popular target for attacker," the company said.


News URL

https://www.helpnetsecurity.com/2023/05/03/cve-2018-9995-cve-2016-20016/

Related Vulnerability

DATE CVE VULNERABILITY TITLE RISK
2018-04-10 CVE-2018-9995 Unspecified vulnerability in Tbkvision Tbk-Dvr4104 Firmware and Tbk-Dvr4216 Firmware
TBK DVR4104 and DVR4216 devices, as well as Novo, CeNova, QSee, Pulnix, XVR 5 in 1, Securus, Night OWL, DVR Login, HVR Login, and MDVR Login, which run re-branded versions of the original TBK DVR4104 and DVR4216 series, allow remote attackers to bypass authentication via a "Cookie: uid=admin" header, as demonstrated by a device.rsp?opt=user&cmd=list request that provides credentials within JSON data in a response.
network
low complexity
tbkvision
5.0