9.8
CVSSv3

CVE-2018-9995

Published: 10/04/2018 Updated: 03/10/2019
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 515
Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N

Vulnerability Summary

TBK DVR4104 and DVR4216 devices, as well as Novo, CeNova, QSee, Pulnix, XVR 5 in 1, Securus, Night OWL, DVR Login, HVR Login, and MDVR Login, which run re-branded versions of the original TBK DVR4104 and DVR4216 series, allow remote malicious users to bypass authentication via a "Cookie: uid=admin" header, as demonstrated by a device.rsp?opt=user&cmd=list request that provides credentials within JSON data in a response.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

tbkvision tbk-dvr4216_firmware -

tbkvision tbk-dvr4104_firmware -

Exploits

# -*- coding: utf-8 -*- import json import requests import argparse import tableprint as tp class Colors: BLUE = '\033[94m' GREEN = '\033[32m' RED = '\033[0;31m' DEFAULT = '\033[0m' ORANGE = '\033[33m' WHITE = '\033[97m' BOLD = '\033[1m' BR_COLOUR = '\033[1;37;40m' bann ...

Github Repositories

CVE-2018-9995 POC

CVE-2018-9995-POC CVE-2018-9995 POC python CVE-2018-9995_Batapy -proxy 127001:9487 -f Importdatatxt -o Outputdatatxt -p 12 -f (※批量匯入檔案) 資料來源格式範例: 43255172204:9200 1921681685:1234 -o (※輸出檔案) -proxy (※sock5轉發代理) -p (※使用多線程核心數)

Exploitation framework for IP cameras

CamSploit v101 CamSploit is an exploiting tool that helps in the IP camera pentest It was developed using Dot Net Core (compatible with Windows and Linux), tested in windows 10 and Ubuntu 16 It has got a modular collection of exploits You can create your own modules to expands the currents exploits CamSploit is distributed under the GNU GPLv3 license In the next weeks, i

Hack The CCTV | DVRs; Credentials Exposed | CVE-2018-9995

HTC | HackTheCCTV DVRs Credentials Exposed | CVE-2018-9995 | The CCTV Leaked Username For Get Loggin Access Usage # Open wwwzoomeyeorg/ # Search With Keywod : /loginrsp $ python3 thecctvpy

[Tool] show DVR Credentiales [*] Exploit Title: "Gets DVR Credentials" [*] CVE: CVE-2018-9995 [*] CVSS Base Score v3: 73 / 10 [*] CVSS Vector String: CVSS:30/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N [*] Date: 09/04/2018 [*] Exploit Author: Fernandez Ezequiel ( twitter:@capitan_alfa )

Hack The CCTV | DVRs; Credentials Exposed | CVE-2018-9995

HTC | HackTheCCTV DVRs Credentials Exposed | CVE-2018-9995 | The CCTV Leaked Username For Get Loggin Access Usage # Open wwwzoomeyeorg/ # Search With Keywod : /loginrsp $ python3 thecctvpy

[Tool] show DVR Credentiales [*] Exploit Title: "Gets DVR Credentials" [*] CVE: CVE-2018-9995 [*] CVSS Base Score v3: 73 / 10 [*] CVSS Vector String: CVSS:30/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N [*] Date: 09/04/2018 [*] Exploit Author: Fernandez Ezequiel ( twitter:@capitan_alfa )

Habu: Hacking Toolkit I'm developing Habu to teach (and learn) some concepts about Python and Network Hacking Some techniques implemented in the current version are: ARP Poisoning ARP Sniffing DHCP Discover DHCP Starvation Fake FTP Server LAND Attack SNMP Cracking Subdomains Identification SSL/TLS Certificate Cloner SYN Flooding TCP Flags Analysis TCP ISN Analysis TCP Po

[Tool] show DVR Credentiales [*] Exploit Title: "Gets DVR Credentials" [*] CVE: CVE-2018-9995 [*] CVSS Base Score v3: 73 / 10 [*] CVSS Vector String: CVSS:30/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N [*] Date: 09/04/2018 [*] Exploit Author: Fernandez Ezequiel ( twitter:@capitan_alfa )

[Tool] show DVR Credentiales [*] Exploit Title: "Gets DVR Credentials" [*] CVE: CVE-2018-9995 [*] CVSS Base Score v3: 73 / 10 [*] CVSS Vector String: CVSS:30/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N [*] Date: 09/04/2018 [*] Exploit Author: Fernandez Ezequiel ( twitter:@capitan_alfa )

CVE-2018-9995 Exploit Tool for Python3

CVE-2018-9995 Exploit Tool for Python3 This Python script is designed to exploit CVE-2018-9995 TBK DVR4104 and DVR4216 devices, as well as Novo, CeNova, QSee, Pulnix, XVR 5 in 1, Securus, Night OWL, DVR Login, HVR Login, and MDVR Login, which run re-branded versions of the original TBK DVR4104 and DVR4216 series, allow remote attackers to bypass authentication via a "Co

Tool_Exploit_Password_Camera_CVE-2018-9995 CVE-2018-9995: cvemitreorg/cgi-bin/cvenamecgi?name=CVE-2018-9995 Tìm kiếm các thiết bị bị lỗi trên Google với từ khóa: intitle:"DVR login" Thử truy cập vào một thiết bị bất kỳ: Ta thấy thiết bị yêu cầu nhập Username và Pass

CamSploit v101 CamSploit is an exploiting tool that helps in the IP camera pentest It was developed using Dot Net Core (compatible with Windows and Linux), tested in windows 10 and Ubuntu 16 It has got a modular collection of exploits You can create your own modules to expands the currents exploits CamSploit is distributed under the GNU GPLv3 license In the next weeks, i

.NET console application that exploits CVE-2018-9995 vulnerability

DVRFaultNET NET console application that exploits DVR CVE-2018-9995 vulnerability Usage Once launched, you will be prompted to enter the URL of the DVR camera The program add ?opt=user&cmd=list to the URL and sends a request containing "Cookie:uid=admin" header then server return a JSON string provides all users credentials

[Tool] CVE-2018-9995-2 [*] CVE: CVE-2018-9995 [*] Exploit Author: Fernandez Ezequiel ( @capitan_alfa ) [*] Modify: Kien Quoc [*] Version: 20 Install Python3 apt-get install git pip3 install requests pip3 install colorama sudo apt update apt-get install python3

exploit camera with vuln cve-2018-9995 ( Novo, CeNova, QSee, Pulnix, XVR 5 in 1 (title: "XVR Login"), Securus, - Security. Never Compromise !! - Night OWL, DVR Login, HVR Login, MDVR Login )

cve-2018-9995 exploit camera with vuln cve-2018-9995 ( Novo CeNova QSee Pulnix XVR 5 in 1 (title: "XVR Login") Securus, - Security Never Compromise !! - Night OWL DVR Login HVR Login MDVR Login )

DVR系列摄像头批量检测

CVE-2018-9995_check DVR系列摄像头批量检测 使用方法:python CVE-2018-9995py hosttxt 其中hosttxt内容可以为8888:8080或者wwwbaiducom,脚本运行后对使用了DVR系列摄像头的host会保存到resulttxt文件里 漏洞利用工具可访问:githubcom/ezelf/CVE-2018-9995_dvr_credentials 注:请勿非法使用

state This tools is an improved version of the CVE-2018-9995 wrote by gwolfs,and is for learning use only。Do not use for illegal purposes,all the consequences resulting from this are your ownThe orginal version is wrote by ezelf and is on githubcom/ezelf/CVE-2018-9995_dvr_credentials Thanks ezelf Exploit: tow methods,you can read the READMEmd in the method1 or m

[Tool] show DVR Credentiales [*] Exploit Title: "Gets DVR Credentials" [*] CVE: CVE-2018-9995 [*] CVSS Base Score v3: 73 / 10 [*] CVSS Vector String: CVSS:30/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N [*] Date: 09/04/2018 [*] Exploit Author: Fernandez Ezequiel ( twitter:@capitan_alfa )

(CVE-2018-9995) Get DVR Credentials

[Tool] show DVR Credentiales [*] Exploit Title: "Gets DVR Credentials" [*] CVE: CVE-2018-9995 [*] CVSS Base Score v3: 73 / 10 [*] CVSS Vector String: CVSS:30/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N [*] Date: 09/04/2018 [*] Exploit Author: Fernandez Ezequiel ( twitter:@capitan_alfa )

DVR-Exploiter a Bash Script Program Exploit The DVR's Based on CVE-2018-9995

DVR-Exploiter [*] Exploit Title: DVR Credentials Exposed [*] Date: 09/04/2018 [*] Exploit Author: Fernandez Ezequiel [*] DVR-Exploiter By: Belahsan Ouerghi [*] Contact: wwwfacebookcom/ouerghibelahsan [*] Youtube Tutorial: wwwyoutubecom/watch?v=vdnATjE_4II [*] Dorks: intitle:"DVR Login"

A PoC exploit for CVE-2018-9995 - DVR Authentication Bypass

CVE-2018-9995 - DVR Authentication Bypass This repository addresses the security vulnerability identified as CVE-2018-9995, affecting various DVR devices, including TBK DVR4104, DVR4216, Novo, CeNova, QSee, Pulnix, XVR 5 in 1, Securus, Night OWL, DVR Login, HVR Login, and MDVR Login These devices are re-branded versions of the original TBK DVR4104 and DVR4216 series This vuln

cve-2018-9995 DVR,全称为Digital Video Recorder(硬盘录像机),即数字视频录像机,相对于传统的模拟摄像录像机,采用硬盘录像,故常常被称为硬盘录像机,也被称为DVR 通过漏洞允许攻击者通过修改“Cookie: uid=admin” 之后访问 DVR 的控制面板,返回此设备的明文管理员凭证。 使用方法: pyt

statement This tool is an improved version of the CVE-2018-9995 wrote by gwolfs,and is for learning use only。Do not use for illegal purposes,all the consequences resulting from this are your ownThe orginal version is wrote by ezelf and is on githubcom/ezelf/CVE-2018-9995_dvr_credentials Thanks ezelf Exploit: 1get the SHODAN_APIKEY from shodanio 2open the sear

DVR username password recovery.

[Tool] show DVR Credentiales [*] Exploit Title: "Gets DVR Credentials" [*] CVE: CVE-2018-9995 [*] CVSS Base Score v3: 73 / 10 [*] CVSS Vector String: CVSS:30/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N [*] Date: 09/04/2018 [*] Exploit Author: Fernandez Ezequiel ( optimized from CodeHolic )

DVR-Exploiter [*] Exploit Title: DVR Credentials Exposed [*] Date: 09/04/2018 [*] Exploit Author: Fernandez Ezequiel [*] DVR-Exploiter By: Belahsan Ouerghi [*] Contact: wwwfacebookcom/ouerghibelahsan [*] Youtube Tutorial: wwwyoutubecom/watch?v=vdnATjE_4II [*] Dorks: intitle:"DVR Login"

A toy box to save my code toys

Toy-Box A toy box to save my python3 code toys Toys List superping 多地 ping CT_subdomain_collection_tool 通过证书透明度(CT)收集子域名 SANGFOR_EDR_RCE_PoC 深信服终端检测响应平台 RCE PoC http_options_scan Dangerous HTTP options (PUT, MOVE) detection on the 80 or 443 port of the web server CVE-2018-9995_PoC Get TBK DVR uid and pwd

[Tool] CVE-2018-9995-2 [*] CVE: CVE-2018-9995 [*] Exploit Author: Fernandez Ezequiel ( @capitan_alfa ) [*] Modify: Kien Quoc [*] Version: 20 Install Python3 apt-get install git pip3 install requests pip3 install colorama sudo apt update apt-get install python3

Command Injection Vulnerability in DVR Devices Overview The TBK DVR devices are now found to be vulnerable to a more severe command injection Unlike CVE-2018-9995, the newly discovered vulnerability enables execution of arbitrary commands on the device's operating system, affecting over 114,000 devices on the Internet Affected Devices TBK DVR-4104 TBK DVR-4216 CWE CWE

Simple python3 script to automate CVE-2018-9995

DVR_Sploit Simple python3 script to automate CVE-2018-9995 Requirements: requests (pip install requests) Usage: root@fuckmachine:~# python3 dvrsploitpy Enter DVR host: 1921686969 Enter DVR port: 88 Device list: {"result":0,"list":[{"uid":"admin","pwd":"","role":2,"enmac":0,"mac":"

Buscador de Dispositivos Conectados a Internet(En-Desarrollo) Referencias [Shodan][censys_search]

Escáner de Puertos en Direcciones IP Este script en Python te permite escanear puertos en un rango de direcciones IP utilizando hilos de ejecución para mejorar la velocidad del escaneo Además, proporciona opciones para filtrar por región y ciudad, y te permite personalizar los puertos a escanear Uso Instalación de dependencias: Antes de ej

CVE-2018-9995_Batch_scanning_exp

CVE-2018-9995_Batch_scanning_exp(last 2018-8-9) 针对CVE-2018-9995漏洞的dvr批量扫描脚本 ##CVE-2018-9995原利用脚本(Original code) ##环境准备(Environmental preparation) python3、ubuntu user@ubuntu:~$ sudo pip3 install grequests user@ubuntu:~$ sudo pip3 install tableprint ##使用方式(usage mode) 将待扫描设

[Tool] show DVR Credentiales [*] Exploit Title: "Gets DVR Credentials" [*] CVE: CVE-2018-9995 [*] CVSS Base Score v3: 73 / 10 [*] CVSS Vector String: CVSS:30/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N [*] Date: 09/04/2018 [*] Exploit Author: Fernandez Ezequiel ( twitter:@capitan_alfa )

A terminal network security penetration testing famework.一款命令行下的渗透测试框架

Lsploit lsploit为实战而设计的渗透测试框架,配合httpx、asyncio拥有高性能,功能丰富,结合最新漏洞通告,可自行组装exp,poc 安装 git clone githubcom/wr0x00/Lsploit cd Lsploit pip install -r requirementtxt -i pypitunatsinghuaeducn/simple pip install requests -i pypitunatsinghuaeducn/simple &&