TBK DVR4104 and DVR4216 devices, as well as Novo, CeNova, QSee, Pulnix, XVR 5 in 1, Securus, Night OWL, DVR Login, HVR Login, and MDVR Login, which run re-branded versions of the original TBK DVR4104 and DVR4216 series, allow remote attackers to bypass authentication via a "Cookie: uid=admin" header, as demonstrated by a device.rsp?opt=user&cmd=list request that provides credentials within JSON data in a response.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2018-04-10T22:00:00

Updated: 2024-08-05T07:32:01.171Z

Reserved: 2018-04-10T00:00:00

Link: CVE-2018-9995

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-04-10T22:29:00.290

Modified: 2019-10-03T00:03:26.223

Link: CVE-2018-9995

cve-icon Redhat

No data.