7.5
CWE
552
Advisory Published
Updated

CVE-2018-16946

First published: Wed Sep 12 2018(Updated: )

LG LNB*, LND*, LNU*, and LNV* smart network camera devices have broken access control. Attackers are able to download /updownload/t.report (aka Log & Report) files and download backup files (via download.php) without authenticating. These backup files contain user credentials and configuration information for the camera device. An attacker is able to discover the backup filename via reading the system logs or report data, or just by brute-forcing the backup filename pattern. It may be possible to authenticate to the admin account with the admin password.

Credit: cve@mitre.org

Affected SoftwareAffected VersionHow to fix
Lg Lnb5110 Firmware>=1310250<=1508190
Lg Lnb5110
Lg Lnb5320 Firmware>=1310250<=1508190
Lg Lnb5320
Lg Lnb5320r Firmware>=1310250<=1508190
Lg Lnb5320r
Lg Lnb7210 Firmware>=1310250<=1508190
Lg Lnb7210
Lg Lnd3230r Firmware>=1310250<=1508190
Lg Lnd3230r
Lg Lnd5110 Firmware>=1310250<=1508190
Lg Lnd5110
Lg Lnd5110r Firmware>=1310250<=1508190
Lg Lnd5110r
Lg Lnd5220r Firmware>=1310250<=1508190
Lg Lnd5220r
Lg Lnd7210 Firmware>=1310250<=1508190
Lg Lnd7210
Lg Lnd7210r Firmware>=1310250<=1508190
Lg Lnd7210r
Lg Lnu3230r Firmware>=1310250<=1508190
Lg Lnu3230r
Lg Lnu5110r Firmware>=1310250<=1508190
Lg Lnu5110r
Lg Lnu5320r Firmware>=1310250<=1508190
Lg Lnu5320r
Lg Lnu7210r Firmware>=1310250<=1508190
Lg Lnu7210r
Lg Lnv5110r Firmware>=1310250<=1508190
Lg Lnv5110r
Lg Lnv5320r Firmware>=1310250<=1508190
Lg Lnv5320r
Lg Lnv7210 Firmware>=1310250<=1508190
Lg Lnv7210
Lg Lnv7210r Firmware>=1310250<=1508190
Lg Lnv7210r

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the vulnerability ID of this LG camera vulnerability?

    The vulnerability ID is CVE-2018-16946.

  • What is the severity level of CVE-2018-16946?

    The severity level of CVE-2018-16946 is high, with a severity value of 7.5.

  • How does CVE-2018-16946 affect LG LNB*, LND*, LNU*, and LNV* smart network camera devices?

    CVE-2018-16946 allows attackers to download Log & Report files and backup files containing user credentials and configuration information without authentication.

  • Are LG LNB*, LND*, LNU*, and LNV* smart network camera devices with certain firmware versions vulnerable to CVE-2018-16946?

    LG LNB*, LND*, LNU*, and LNV* smart network camera devices with firmware versions 1310250 to 1508190 are vulnerable to CVE-2018-16946.

  • How can I fix CVE-2018-16946 on my LG smart network camera device?

    To fix CVE-2018-16946, it is recommended to update the firmware of your LG LNB*, LND*, LNU*, or LNV* smart network camera device to a version beyond 1508190.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203