[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248678

 
 

909

 
 

195426

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2013-1391Date: (C)2019-10-31   (M)2023-12-22


Authentication bypass vulnerability in the the web interface in Hunt CCTV, Capture CCTV, Hachi CCTV, NoVus CCTV, and Well-Vision Inc DVR systems allows a remote attacker to retrieve the device configuration.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 7.5CVSS Score : 5.0
Exploit Score: 3.9Exploit Score: 10.0
Impact Score: 3.6Impact Score: 2.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: NONEAuthentication: NONE
User Interaction: NONEConfidentiality: PARTIAL
Scope: UNCHANGEDIntegrity: NONE
Confidentiality: HIGHAvailability: NONE
Integrity: NONE 
Availability: NONE 
  
Reference:
BID-57579
http://www.securitybydefault.com/2013/01/12000-grabadores-de-video-expuestos-en.html
https://www.rapid7.com/db/modules/auxiliary/scanner/misc/dvr_config_disclosure

CPE    9
cpe:/h:huntcctv:dr6-704a4h:-
cpe:/h:huntcctv:dvr-08nc:-
cpe:/o:huntcctv:dvr-04nc_firmware:-
cpe:/o:hachi:hv-04rd_pro_firmware:-
...
CWE    1
CWE-287

© SecPod Technologies