Vulnerability Details : CVE-2020-11681
Castel NextGen DVR v1.0.0 stores and displays credentials for the associated SMTP server in cleartext. Low privileged users can exploit this to create an administrator user and obtain the SMTP credentials.
Products affected by CVE-2020-11681
- cpe:2.3:o:castel:nextgen_dvr_firmware:1.0.0:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2020-11681
0.10%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 41 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2020-11681
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
4.0
|
MEDIUM | AV:N/AC:L/Au:S/C:N/I:P/A:N |
8.0
|
2.9
|
NIST | |
8.1
|
HIGH | CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N |
2.8
|
5.2
|
NIST |
CWE ids for CVE-2020-11681
-
The product transmits or stores authentication credentials, but it uses an insecure method that is susceptible to unauthorized interception and/or retrieval.Assigned by: nvd@nist.gov (Primary)
References for CVE-2020-11681
-
http://packetstormsecurity.com/files/157954/Castel-NextGen-DVR-1.0.0-Bypass-CSRF-Disclosure.html
Castel NextGen DVR 1.0.0 Bypass / CSRF / Disclosure ≈ Packet StormThird Party Advisory
-
https://www.securitymetrics.com/blog/attackers-known-unknown-authorization-bypass
Authorization Bypass: A Cautionary Tale CVE (2020-11679, 2020-11680, 2020-11681)Third Party Advisory
-
http://seclists.org/fulldisclosure/2020/Jun/8
Full Disclosure: Castel NextGen DVR multiple CVEsMailing List;Third Party Advisory
Jump to