// For flags

CVE-2013-6117

Dahua DVR 2.608.0000.0/2.608.GV00.0 - Authentication Bypass

Severity Score

7.5
*CVSS v2

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

3
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Dahua DVR 2.608.0000.0 and 2.608.GV00.0 allows remote attackers to bypass authentication and obtain sensitive information including user credentials, change user passwords, clear log files, and perform other actions via a request to TCP port 37777.

Dahua DVR 2.608.0000.0 y 2.608.GV00.0 permite a atacantes remotos evadir la autenticación y obtener información sensible que incluye las credenciales de usarios, cambiar las contraseñas de usuarios, limpiar los ficheros de registros y realizar otras acciones a través de una solicitud al puerto TCP 37777.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
Partial
Integrity
Partial
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2013-10-12 CVE Reserved
  • 2013-11-14 CVE Published
  • 2013-11-18 First Exploit
  • 2024-07-09 EPSS Updated
  • 2024-08-06 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-287: Improper Authentication
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Dahuasecurity
Search vendor "Dahuasecurity"
Dvr Firmware
Search vendor "Dahuasecurity" for product "Dvr Firmware"
2.608.0000.0
Search vendor "Dahuasecurity" for product "Dvr Firmware" and version "2.608.0000.0"
-
Affected
Dahuasecurity
Search vendor "Dahuasecurity"
Dvr Firmware
Search vendor "Dahuasecurity" for product "Dvr Firmware"
2.608.gv00.0
Search vendor "Dahuasecurity" for product "Dvr Firmware" and version "2.608.gv00.0"
-
Affected