Filtered by vendor Lg Subscriptions
Filtered by product Lnb5320 Subscriptions
Total 1 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2018-16946 1 Lg 36 Lnb5110, Lnb5110 Firmware, Lnb5320 and 33 more 2019-10-03 N/A
LG LNB*, LND*, LNU*, and LNV* smart network camera devices have broken access control. Attackers are able to download /updownload/t.report (aka Log & Report) files and download backup files (via download.php) without authenticating. These backup files contain user credentials and configuration information for the camera device. An attacker is able to discover the backup filename via reading the system logs or report data, or just by brute-forcing the backup filename pattern. It may be possible to authenticate to the admin account with the admin password.