9.8
CVSSv3

CVE-2016-20016

Published: 19/10/2022 Updated: 21/10/2022
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 0

Vulnerability Summary

MVPower CCTV DVR models, including TV-7104HE 1.8.4 115215B9 and TV7108HE, contain a web shell that is accessible via a /shell URI. A remote unauthenticated attacker can execute arbitrary operating system commands as root. This vulnerability has also been referred to as the "JAWS webserver RCE" because of the easily identifying HTTP response server field. Other firmware versions, at least from 2014 through 2019, can be affected. This was exploited in the wild in 2017 up to and including 2022.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

mvpower tv-7104he_firmware 1.8.4_115215b9

mvpower tv7108he_firmware -