Lucene search

K

Dvr Security Vulnerabilities

cve
cve

CVE-2024-3721

A vulnerability was found in TBK DVR-4104 and DVR-4216 up to 20240412 and classified as critical. This issue affects some unknown processing of the file /device.rsp?opt=sys&cmd=SO_S_T_R_E_A_MAX_. The manipulation of the argument mdb/mdc leads to os command injection. The attack may be initiated...

6.3CVSS

6.9AI Score

0.0005EPSS

2024-04-13 12:15 PM
36
cve
cve

CVE-2024-22514

An issue discovered in iSpyConnect.com Agent DVR 5.1.6.0 allows attackers to run arbitrary files by restoring a crafted backup...

8.8CVSS

8.4AI Score

0.0005EPSS

2024-02-06 09:15 PM
12
cve
cve

CVE-2024-22515

Unrestricted File Upload vulnerability in iSpyConnect.com Agent DVR 5.1.6.0 allows attackers to upload arbitrary files via the upload audio...

8.8CVSS

8.6AI Score

0.001EPSS

2024-02-06 09:15 PM
20
cve
cve

CVE-2024-23842

Improper Input Validation in Hitron Systems DVR LGUVR-16H 1.02~4.02 allows an attacker to cause network attack in case of using defalut admin...

7.5CVSS

7.4AI Score

0.0005EPSS

2024-01-23 05:15 AM
11
cve
cve

CVE-2024-22772

Improper Input Validation in Hitron Systems DVR LGUVR-8H 1.02~4.02 allows an attacker to cause network attack in case of using defalut admin...

7.5CVSS

7.4AI Score

0.0005EPSS

2024-01-23 05:15 AM
10
cve
cve

CVE-2024-22771

Improper Input Validation in Hitron Systems DVR LGUVR-4H 1.02~4.02 allows an attacker to cause network attack in case of using defalut admin...

7.5CVSS

7.4AI Score

0.0005EPSS

2024-01-23 05:15 AM
8
cve
cve

CVE-2024-22770

Improper Input Validation in Hitron Systems DVR HVR-16781 1.03~4.02 allows an attacker to cause network attack in case of using defalut admin...

7.5CVSS

7.4AI Score

0.0005EPSS

2024-01-23 05:15 AM
15
cve
cve

CVE-2024-22768

Improper Input Validation in Hitron Systems DVR HVR-4781 1.03~4.02 allows an attacker to cause network attack in case of using defalut admin...

7.5CVSS

7.4AI Score

0.0005EPSS

2024-01-23 05:15 AM
9
cve
cve

CVE-2024-22769

Improper Input Validation in Hitron Systems DVR HVR-8781 1.03~4.02 allows an attacker to cause network attack in case of using defalut admin...

7.5CVSS

7.4AI Score

0.0005EPSS

2024-01-23 05:15 AM
9
cve
cve

CVE-2023-45801

Improper Authentication vulnerability in Nadatel DVR allows Information Elicitation.This issue affects DVR: from 3.0.0 before...

7.5CVSS

7.5AI Score

0.001EPSS

2023-12-13 03:15 AM
13
cve
cve

CVE-2023-28811

There is a buffer overflow in the password recovery feature of Hikvision NVR/DVR models. If exploited, an attacker on the same local area network (LAN) could cause the device to malfunction by sending specially crafted packets to an unpatched...

7.4CVSS

6.7AI Score

0.0004EPSS

2023-11-23 07:15 AM
28
cve
cve

CVE-2023-23463

Sunell DVR, latest version, Insufficiently Protected Credentials (CWE-522) may be exposed through an unspecified...

7.5CVSS

7.6AI Score

0.001EPSS

2023-02-15 07:15 PM
37
cve
cve

CVE-2023-23458

Sunell DVR, latest version, CWE-200: Exposure of Sensitive Information to an Unauthorized Actor through an unspecified...

6.5CVSS

6.5AI Score

0.001EPSS

2023-02-15 07:15 PM
20
cve
cve

CVE-2022-47618

Merit LILIN AH55B04 & AH55B08 DVR firm has hard-coded administrator credentials. An unauthenticated remote attacker can use these credentials to log in administrator page, to manipulate system or disrupt...

9.8CVSS

9.4AI Score

0.003EPSS

2023-01-03 03:15 AM
27
cve
cve

CVE-2013-3586

Samsung Web Viewer for Samsung DVR devices allows remote attackers to bypass authentication via an arbitrary SessionID value in a...

7.3AI Score

0.001EPSS

2022-10-03 04:14 PM
20
cve
cve

CVE-2013-3585

Samsung Web Viewer for Samsung DVR devices stores credentials in cleartext, which allows context-dependent attackers to obtain sensitive information via vectors involving (1) direct access to a file or (2) the user-setup web...

6.2AI Score

0.007EPSS

2022-10-03 04:14 PM
40
cve
cve

CVE-2021-41419

QVIS NVR DVR before 2021-12-13 is vulnerable to Remote Code Execution via Java...

9.8CVSS

9.6AI Score

0.051EPSS

2022-07-18 12:15 AM
36
5
cve
cve

CVE-2021-44954

In QVIS NVR DVR before 2021-12-13, an attacker can escalate privileges from a qvisdvr user to the root user by abusing a Sudo...

7.8CVSS

7.7AI Score

0.0005EPSS

2022-07-18 12:15 AM
42
5
cve
cve

CVE-2022-25012

Argus Surveillance DVR v4.0 employs weak password...

5.5CVSS

5.6AI Score

0.001EPSS

2022-03-01 11:15 PM
58
cve
cve

CVE-2021-42071

In Visual Tools DVR VX16 4.2.28.0, an unauthenticated attacker can achieve remote command execution via shell metacharacters in the cgi-bin/slogin/login.py User-Agent HTTP...

9.8CVSS

9.7AI Score

0.961EPSS

2021-10-07 05:15 PM
87
In Wild
cve
cve

CVE-2020-11682

Castel NextGen DVR v1.0.0 is vulnerable to CSRF in all state-changing request. A __RequestVerificationToken is set by the web interface, and included in requests sent by web interface. However, this token is not verified by the application: the token can be removed from all requests and the...

6.5CVSS

6.4AI Score

0.001EPSS

2020-06-04 08:15 PM
48
cve
cve

CVE-2020-11679

Castel NextGen DVR v1.0.0 is vulnerable to privilege escalation through the Adminstrator/Users/Edit/:UserId functionality. Adminstrator/Users/Edit/:UserId fails to check that the request was submitted by an Administrator. This allows a normal user to escalate their privileges by adding additional.....

8.8CVSS

8.9AI Score

0.005EPSS

2020-06-04 07:15 PM
38
cve
cve

CVE-2020-11680

Castel NextGen DVR v1.0.0 is vulnerable to authorization bypass on all administrator functionality. The application fails to check that a request was submitted by an administrator. Consequently, a normal user can perform actions including, but not limited to, creating/modifying the file store,...

6.5CVSS

6.4AI Score

0.001EPSS

2020-06-04 07:15 PM
40
cve
cve

CVE-2020-11681

Castel NextGen DVR v1.0.0 stores and displays credentials for the associated SMTP server in cleartext. Low privileged users can exploit this to create an administrator user and obtain the SMTP...

8.1CVSS

7.9AI Score

0.001EPSS

2020-06-04 07:15 PM
42
cve
cve

CVE-2020-13093

iSpyConnect.com Agent DVR before 2.7.1.0 allows directory...

5.3CVSS

5.3AI Score

0.001EPSS

2020-05-15 07:15 PM
86
cve
cve

CVE-2020-10514

iCatch DVR firmware before 20200103 do not validate function parameter properly, resulting attackers executing arbitrary...

8.8CVSS

8.7AI Score

0.001EPSS

2020-04-15 07:15 AM
30
cve
cve

CVE-2020-10513

The file management interface of iCatch DVR firmware before 20200103 contains broken access control which allows the attacker to remotely manipulate arbitrary...

8.8CVSS

6.5AI Score

0.001EPSS

2020-04-15 07:15 AM
22
cve
cve

CVE-2013-7487

On Swann DVR04B, DVR08B, DVR-16CIF, and DVR16B devices, raysharpdvr application has a vulnerable call to “system”, which allows remote attackers to execute arbitrary code via TCP port...

9.8CVSS

9.7AI Score

0.013EPSS

2020-03-21 01:15 AM
107
cve
cve

CVE-2020-3923

DVR firmware in TAT-76 and TAT-77 series of products, provided by TONNET, contain misconfigured authentication mechanism. Attackers can crack the default password and gain access to the...

9.8CVSS

9.6AI Score

0.003EPSS

2020-02-27 04:15 AM
62
cve
cve

CVE-2020-3924

DVR firmware in TAT-76 and TAT-77 series of products, provided by TONNET do not properly verify patch files. Attackers can inject a specific command into a patch file and gain access to the...

9.8CVSS

9.5AI Score

0.002EPSS

2020-02-27 04:15 AM
62
cve
cve

CVE-2013-4982

AVTECH AVN801 DVR has a security bypass via the administration login...

9.8CVSS

9.3AI Score

0.126EPSS

2019-12-27 05:15 PM
125
cve
cve

CVE-2013-1391

Authentication bypass vulnerability in the the web interface in Hunt CCTV, Capture CCTV, Hachi CCTV, NoVus CCTV, and Well-Vision Inc DVR systems allows a remote attacker to retrieve the device...

7.5CVSS

7.5AI Score

0.971EPSS

2019-10-30 09:15 PM
35
cve
cve

CVE-2018-15745

Argus Surveillance DVR 4.0.0.0 devices allow Unauthenticated Directory Traversal, leading to File Disclosure via a ..%2F in the WEBACCOUNT.CGI RESULTPAGE...

7.5CVSS

7.3AI Score

0.904EPSS

2018-08-30 05:29 PM
41
In Wild
cve
cve

CVE-2017-14263

Honeywell NVR devices allow remote attackers to create a user account in the admin group by leveraging access to a guest account to obtain a session ID, and then sending that session ID in a userManager.addUser request to the /RPC2 URI. The attacker can login to the device with that new user...

8.1CVSS

7.9AI Score

0.007EPSS

2017-09-11 09:29 AM
31
cve
cve

CVE-2014-8006

The Disaster Recovery (DRA) feature on the Cisco ISB8320-E High-Definition IP-Only DVR allows remote attackers to bypass authentication by establishing a TELNET session during a recovery boot, aka Bug ID...

7.1AI Score

0.002EPSS

2014-12-17 12:59 AM
21
cve
cve

CVE-2014-4880

Buffer overflow in Hikvision DVR DS-7204 Firmware 2.2.10 build 131009, and other models and versions, allows remote attackers to execute arbitrary code via an RTSP PLAY request with a long Authorization...

8.1AI Score

0.953EPSS

2014-12-08 11:59 AM
50
cve
cve

CVE-2013-6117

Dahua DVR 2.608.0000.0 and 2.608.GV00.0 allows remote attackers to bypass authentication and obtain sensitive information including user credentials, change user passwords, clear log files, and perform other actions via a request to TCP port...

6.5AI Score

0.958EPSS

2014-07-11 07:55 PM
51
cve
cve

CVE-2013-4980

Buffer overflow in the RTSP Packet Handler in AVTECH AVN801 DVR with firmware 1017-1003-1009-1003 and earlier, and possibly other devices, allows remote attackers to cause a denial of service (device crash) and possibly execute arbitrary code via a long string in the URI in an RTSP SETUP...

9.6AI Score

0.056EPSS

2014-03-03 04:55 PM
34
cve
cve

CVE-2013-4981

Buffer overflow in cgi-bin/user/Config.cgi in AVTECH AVN801 DVR with firmware 1017-1003-1009-1003 and earlier, and possibly other devices, allows remote attackers to cause a denial of service (device crash) and possibly execute arbitrary code via a long string in the Network.SMTP.Receivers...

9.6AI Score

0.056EPSS

2014-03-03 04:55 PM
27
cve
cve

CVE-2013-6023

Directory traversal vulnerability in the TVT TD-2308SS-B DVR with firmware 3.2.0.P-3520A-00 and earlier allows remote attackers to read arbitrary files via .. (dot dot) in the...

6.7AI Score

0.152EPSS

2013-11-02 09:55 PM
38
cve
cve

CVE-2011-3828

DVRemoteAx.ax 2.1.0.39 in the DVR Remote ActiveX control allows remote attackers to execute arbitrary code via a crafted DVRobot.dll file in a manifest directory on a web...

7.9AI Score

0.013EPSS

2011-11-26 03:57 AM
17
cve
cve

CVE-2008-4380

The web interface in Samsung DVR SHR2040 allows remote attackers to cause a denial of service (crash) via a malformed HTTP request, related to the filter for configuration properties and "/x"...

6.7AI Score

0.06EPSS

2008-10-01 03:38 PM
22
cve
cve

CVE-2007-6638

March Networks DVR 3204 stores sensitive information under the web root with insufficient access control, which allows remote attackers to obtain usernames, passwords, device names, and IP addresses via a direct request for...

6.3AI Score

0.066EPSS

2008-01-04 12:46 AM
19
cve
cve

CVE-2007-0877

Unspecified vulnerability in March Networks DVR 3000 and 4000 Digital Video Recorders allows attackers to cause an unspecified denial of service. NOTE: the provenance of this information is unknown; the details are obtained solely from third party...

6.4AI Score

0.001EPSS

2007-02-12 07:28 PM
28
cve
cve

CVE-2004-0789

Multiple implementations of the DNS protocol, including (1) Poslib 1.0.2-1 and earlier as used by Posadis, (2) Axis Network products before firmware 3.13, and (3) Men & Mice Suite 2.2x before 2.2.3 and 3.5.x before 3.5.2, allow remote attackers to cause a denial of service (CPU and network...

6.8AI Score

0.023EPSS

2005-09-01 04:00 AM
81
cve
cve

CVE-2004-2425

Axis Network Camera 2.40 and earlier, and Video Server 3.12 and earlier, allows remote attackers to execute arbitrary commands via accent (`) and possibly other shell metacharacters in the query string to...

8.1AI Score

0.057EPSS

2005-08-18 04:00 AM
26
cve
cve

CVE-2004-2427

Axis Network Camera 2.40 and earlier, and Video Server 3.12 and earlier, allows remote attackers to obtain sensitive information via direct requests to (1) admin/getparam.cgi, (2) admin/systemlog.cgi, (3) admin/serverreport.cgi, and (4) admin/paramlist.cgi, modify system information via (5)...

7.1AI Score

0.035EPSS

2005-08-18 04:00 AM
39
cve
cve

CVE-2004-2426

Directory traversal vulnerability in Axis Network Camera 2.40 and earlier, and Video Server 3.12 and earlier, allows remote attackers to bypass authentication via a .. (dot dot) in an HTTP POST request to ServerManager.srv, then use these privileges to conduct other activities, such as modifying...

7.4AI Score

0.015EPSS

2005-08-18 04:00 AM
24
cve
cve

CVE-2003-0240

The web-based administration capability for various Axis Network Camera products allows remote attackers to bypass access restrictions and modify configuration via an HTTP request to the admin/admin.shtml containing a leading // (double...

6.7AI Score

0.024EPSS

2003-06-09 04:00 AM
46