7.5
CVSSv3

CVE-2018-16946

Published: 12/09/2018 Updated: 03/10/2019
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 505
Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N

Vulnerability Summary

LG LNB*, LND*, LNU*, and LNV* smart network camera devices have broken access control. Attackers are able to download /updownload/t.report (aka Log & Report) files and download backup files (via download.php) without authenticating. These backup files contain user credentials and configuration information for the camera device. An attacker is able to discover the backup filename via reading the system logs or report data, or just by brute-forcing the backup filename pattern. It may be possible to authenticate to the admin account with the admin password.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

lg lnb5110_firmware

lg lnb5320_firmware

lg lnb5320r_firmware

lg lnb7210_firmware

lg lnd3230r_firmware

lg lnd5110_firmware

lg lnd5110r_firmware

lg lnd5220r_firmware

lg lnd7210_firmware

lg lnd7210r_firmware

lg lnu3230r_firmware

lg lnu5110r_firmware

lg lnu5320r_firmware

lg lnu7210r_firmware

lg lnv5110r_firmware

lg lnv5320r_firmware

lg lnv7210_firmware

lg lnv7210r_firmware

Exploits

# Exploit Title: LG Smart IP Camera 1508190 - Backup File Download # Date: 2018-09-11 # Exploit Author: Ege Balci # Vendor Homepage: wwwlgcom # Software version: 1310250 <= 1508190 # Model: LNB*/LND*/LNU*/LNV* # CVE: CVE-2018-16946 # Description: smart network camera devices have broken access control Attackers are able to # downloa ...
LG Smart IP Camera versions 1310250 through 1508190 suffer from a backup file download vulnerability ...