Authentication Bypass Vulnerability in TBK DVR4104 and DVR4216 Devices and Re-branded Versions

Authentication Bypass Vulnerability in TBK DVR4104 and DVR4216 Devices and Re-branded Versions

CVE-2018-9995 · MEDIUM Severity

AV:N/AC:L/AU:N/C:P/I:N/A:N

TBK DVR4104 and DVR4216 devices, as well as Novo, CeNova, QSee, Pulnix, XVR 5 in 1, Securus, Night OWL, DVR Login, HVR Login, and MDVR Login, which run re-branded versions of the original TBK DVR4104 and DVR4216 series, allow remote attackers to bypass authentication via a "Cookie: uid=admin" header, as demonstrated by a device.rsp?opt=user&cmd=list request that provides credentials within JSON data in a response.

Learn more about our User Device Pen Test.