Search criteria
4 vulnerabilities found for srn-1670d by samsung
VAR-201601-0417
Vulnerability from variot - Updated: 2024-02-13 22:39Web Viewer 1.0.0.193 on Samsung SRN-1670D devices allows remote attackers to read arbitrary files via a request to an unspecified PHP script. The Samsung SRN-1670D camera contains multiple vulnerabilities. SamsungSRN-1670D is a network video recorder product from Samsung. An arbitrary file-read vulnerability 2. An information-disclosure vulnerability 3
Show details on source website{
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
"affected_products": {
"@id": "https://www.variotdbs.pl/ref/affected_products"
},
"configurations": {
"@id": "https://www.variotdbs.pl/ref/configurations"
},
"credits": {
"@id": "https://www.variotdbs.pl/ref/credits"
},
"cvss": {
"@id": "https://www.variotdbs.pl/ref/cvss/"
},
"description": {
"@id": "https://www.variotdbs.pl/ref/description/"
},
"exploit_availability": {
"@id": "https://www.variotdbs.pl/ref/exploit_availability/"
},
"external_ids": {
"@id": "https://www.variotdbs.pl/ref/external_ids/"
},
"iot": {
"@id": "https://www.variotdbs.pl/ref/iot/"
},
"iot_taxonomy": {
"@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
},
"patch": {
"@id": "https://www.variotdbs.pl/ref/patch/"
},
"problemtype_data": {
"@id": "https://www.variotdbs.pl/ref/problemtype_data/"
},
"references": {
"@id": "https://www.variotdbs.pl/ref/references/"
},
"sources": {
"@id": "https://www.variotdbs.pl/ref/sources/"
},
"sources_release_date": {
"@id": "https://www.variotdbs.pl/ref/sources_release_date/"
},
"sources_update_date": {
"@id": "https://www.variotdbs.pl/ref/sources_update_date/"
},
"threat_type": {
"@id": "https://www.variotdbs.pl/ref/threat_type/"
},
"title": {
"@id": "https://www.variotdbs.pl/ref/title/"
},
"type": {
"@id": "https://www.variotdbs.pl/ref/type/"
}
},
"@id": "https://www.variotdbs.pl/vuln/VAR-201601-0417",
"affected_products": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/affected_products#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
},
"@id": "https://www.variotdbs.pl/ref/sources"
}
},
"data": [
{
"model": "web viewer",
"scope": "lte",
"trust": 1.0,
"vendor": "samsung",
"version": "1.0.0.193"
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "hanwha",
"version": null
},
{
"model": "web viewer",
"scope": "eq",
"trust": 0.8,
"vendor": "samsung",
"version": "0"
},
{
"model": "web viewer",
"scope": "eq",
"trust": 0.8,
"vendor": "samsung",
"version": "date created 2013.10.26"
},
{
"model": "web viewer",
"scope": "eq",
"trust": 0.8,
"vendor": "samsung",
"version": "version 1"
},
{
"model": "web viewer",
"scope": "eq",
"trust": 0.8,
"vendor": "samsung",
"version": "193"
},
{
"model": "srn-1670d",
"scope": null,
"trust": 0.6,
"vendor": "samsung",
"version": null
},
{
"model": "web viewer",
"scope": "eq",
"trust": 0.6,
"vendor": "samsung",
"version": "1.0.0.193"
},
{
"model": "srn-1670d",
"scope": "eq",
"trust": 0.3,
"vendor": "samsung",
"version": "1.0.0.193"
}
],
"sources": [
{
"db": "CERT/CC",
"id": "VU#913000"
},
{
"db": "CNVD",
"id": "CNVD-2016-00247"
},
{
"db": "BID",
"id": "80381"
},
{
"db": "JVNDB",
"id": "JVNDB-2015-006814"
},
{
"db": "CNNVD",
"id": "CNNVD-201601-231"
},
{
"db": "NVD",
"id": "CVE-2015-8279"
}
]
},
"configurations": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/configurations#",
"children": {
"@container": "@list"
},
"cpe_match": {
"@container": "@list"
},
"data": {
"@container": "@list"
},
"nodes": {
"@container": "@list"
}
},
"data": [
{
"CVE_data_version": "4.0",
"nodes": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:a:samsung:web_viewer:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndIncluding": "1.0.0.193",
"vulnerable": true
}
],
"operator": "OR"
}
]
}
],
"sources": [
{
"db": "NVD",
"id": "CVE-2015-8279"
}
]
},
"credits": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/credits#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "Aristide Fattori, Luca Giancane and Roberto Paleari",
"sources": [
{
"db": "BID",
"id": "80381"
}
],
"trust": 0.3
},
"cve": "CVE-2015-8279",
"cvss": {
"@context": {
"cvssV2": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
},
"cvssV3": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
},
"severity": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/cvss/severity#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/severity"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
},
"@id": "https://www.variotdbs.pl/ref/sources"
}
},
"data": [
{
"cvssV2": [
{
"acInsufInfo": false,
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"author": "NVD",
"availabilityImpact": "NONE",
"baseScore": 5.0,
"confidentialityImpact": "PARTIAL",
"exploitabilityScore": 10.0,
"impactScore": 2.9,
"integrityImpact": "NONE",
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"severity": "MEDIUM",
"trust": 1.0,
"vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
{
"acInsufInfo": null,
"accessComplexity": "Low",
"accessVector": "Network",
"authentication": "None",
"author": "NVD",
"availabilityImpact": "None",
"baseScore": 5.0,
"confidentialityImpact": "Partial",
"exploitabilityScore": null,
"id": "CVE-2015-8279",
"impactScore": null,
"integrityImpact": "None",
"obtainAllPrivilege": null,
"obtainOtherPrivilege": null,
"obtainUserPrivilege": null,
"severity": "Medium",
"trust": 0.9,
"userInteractionRequired": null,
"vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
{
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"author": "CNVD",
"availabilityImpact": "NONE",
"baseScore": 7.8,
"confidentialityImpact": "COMPLETE",
"exploitabilityScore": 10.0,
"id": "CNVD-2016-00247",
"impactScore": 6.9,
"integrityImpact": "NONE",
"severity": "HIGH",
"trust": 0.6,
"vectorString": "AV:N/AC:L/Au:N/C:C/I:N/A:N",
"version": "2.0"
}
],
"cvssV3": [
{
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"author": "NVD",
"availabilityImpact": "NONE",
"baseScore": 8.6,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"exploitabilityScore": 3.9,
"impactScore": 4.0,
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"trust": 1.0,
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N",
"version": "3.0"
}
],
"severity": [
{
"author": "NVD",
"id": "CVE-2015-8279",
"trust": 1.0,
"value": "HIGH"
},
{
"author": "NVD",
"id": "CVE-2015-8279",
"trust": 0.8,
"value": "Medium"
},
{
"author": "CNVD",
"id": "CNVD-2016-00247",
"trust": 0.6,
"value": "HIGH"
},
{
"author": "CNNVD",
"id": "CNNVD-201601-231",
"trust": 0.6,
"value": "MEDIUM"
},
{
"author": "VULMON",
"id": "CVE-2015-8279",
"trust": 0.1,
"value": "MEDIUM"
}
]
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2016-00247"
},
{
"db": "VULMON",
"id": "CVE-2015-8279"
},
{
"db": "JVNDB",
"id": "JVNDB-2015-006814"
},
{
"db": "CNNVD",
"id": "CNNVD-201601-231"
},
{
"db": "NVD",
"id": "CVE-2015-8279"
}
]
},
"description": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/description#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "Web Viewer 1.0.0.193 on Samsung SRN-1670D devices allows remote attackers to read arbitrary files via a request to an unspecified PHP script. The Samsung SRN-1670D camera contains multiple vulnerabilities. SamsungSRN-1670D is a network video recorder product from Samsung. An arbitrary file-read vulnerability\n2. An information-disclosure vulnerability\n3",
"sources": [
{
"db": "NVD",
"id": "CVE-2015-8279"
},
{
"db": "CERT/CC",
"id": "VU#913000"
},
{
"db": "JVNDB",
"id": "JVNDB-2015-006814"
},
{
"db": "CNVD",
"id": "CNVD-2016-00247"
},
{
"db": "BID",
"id": "80381"
},
{
"db": "VULMON",
"id": "CVE-2015-8279"
}
],
"trust": 3.24
},
"external_ids": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/external_ids#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"db": "CERT/CC",
"id": "VU#913000",
"trust": 4.2
},
{
"db": "NVD",
"id": "CVE-2015-8279",
"trust": 3.4
},
{
"db": "JVN",
"id": "JVNVU97593732",
"trust": 0.8
},
{
"db": "JVNDB",
"id": "JVNDB-2015-006814",
"trust": 0.8
},
{
"db": "CNVD",
"id": "CNVD-2016-00247",
"trust": 0.6
},
{
"db": "CNNVD",
"id": "CNNVD-201601-231",
"trust": 0.6
},
{
"db": "BID",
"id": "80381",
"trust": 0.3
},
{
"db": "VULMON",
"id": "CVE-2015-8279",
"trust": 0.1
}
],
"sources": [
{
"db": "CERT/CC",
"id": "VU#913000"
},
{
"db": "CNVD",
"id": "CNVD-2016-00247"
},
{
"db": "VULMON",
"id": "CVE-2015-8279"
},
{
"db": "BID",
"id": "80381"
},
{
"db": "JVNDB",
"id": "JVNDB-2015-006814"
},
{
"db": "CNNVD",
"id": "CNNVD-201601-231"
},
{
"db": "NVD",
"id": "CVE-2015-8279"
}
]
},
"id": "VAR-201601-0417",
"iot": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/iot#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": true,
"sources": [
{
"db": "CNVD",
"id": "CNVD-2016-00247"
}
],
"trust": 1.5
},
"iot_taxonomy": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"category": [
"Network device"
],
"sub_category": null,
"trust": 0.6
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2016-00247"
}
]
},
"last_update_date": "2024-02-13T22:39:02.302000Z",
"patch": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/patch#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"title": "SRN-1670D",
"trust": 0.8,
"url": "http://www.samsungsecurity.com/product/product_view.asp?idx=6583"
},
{
"title": "CVE-2017-16524",
"trust": 0.1,
"url": "https://github.com/realistic-security/cve-2017-16524 "
}
],
"sources": [
{
"db": "VULMON",
"id": "CVE-2015-8279"
},
{
"db": "JVNDB",
"id": "JVNDB-2015-006814"
}
]
},
"problemtype_data": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"problemtype": "CWE-264",
"trust": 1.8
}
],
"sources": [
{
"db": "JVNDB",
"id": "JVNDB-2015-006814"
},
{
"db": "NVD",
"id": "CVE-2015-8279"
}
]
},
"references": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/references#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"trust": 3.5,
"url": "https://www.kb.cert.org/vuls/id/913000"
},
{
"trust": 1.4,
"url": "http://blog.emaze.net/2016/01/multiple-vulnerabilities-samsung-srn.html"
},
{
"trust": 0.8,
"url": "about vulnerability notes"
},
{
"trust": 0.8,
"url": "contact us about this vulnerability"
},
{
"trust": 0.8,
"url": "provide a vendor statement"
},
{
"trust": 0.8,
"url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-8279"
},
{
"trust": 0.8,
"url": "http://jvn.jp/vu/jvnvu97593732/index.html"
},
{
"trust": 0.8,
"url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2015-8279"
},
{
"trust": 0.3,
"url": "http://www.samsung.com/"
},
{
"trust": 0.1,
"url": "https://cwe.mitre.org/data/definitions/264.html"
},
{
"trust": 0.1,
"url": "https://github.com/realistic-security/cve-2017-16524"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov"
}
],
"sources": [
{
"db": "CERT/CC",
"id": "VU#913000"
},
{
"db": "CNVD",
"id": "CNVD-2016-00247"
},
{
"db": "VULMON",
"id": "CVE-2015-8279"
},
{
"db": "BID",
"id": "80381"
},
{
"db": "JVNDB",
"id": "JVNDB-2015-006814"
},
{
"db": "CNNVD",
"id": "CNNVD-201601-231"
},
{
"db": "NVD",
"id": "CVE-2015-8279"
}
]
},
"sources": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#",
"data": {
"@container": "@list"
}
},
"data": [
{
"db": "CERT/CC",
"id": "VU#913000"
},
{
"db": "CNVD",
"id": "CNVD-2016-00247"
},
{
"db": "VULMON",
"id": "CVE-2015-8279"
},
{
"db": "BID",
"id": "80381"
},
{
"db": "JVNDB",
"id": "JVNDB-2015-006814"
},
{
"db": "CNNVD",
"id": "CNNVD-201601-231"
},
{
"db": "NVD",
"id": "CVE-2015-8279"
}
]
},
"sources_release_date": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
"data": {
"@container": "@list"
}
},
"data": [
{
"date": "2016-01-12T00:00:00",
"db": "CERT/CC",
"id": "VU#913000"
},
{
"date": "2016-01-18T00:00:00",
"db": "CNVD",
"id": "CNVD-2016-00247"
},
{
"date": "2016-01-15T00:00:00",
"db": "VULMON",
"id": "CVE-2015-8279"
},
{
"date": "2016-01-12T00:00:00",
"db": "BID",
"id": "80381"
},
{
"date": "2016-01-22T00:00:00",
"db": "JVNDB",
"id": "JVNDB-2015-006814"
},
{
"date": "2016-01-14T00:00:00",
"db": "CNNVD",
"id": "CNNVD-201601-231"
},
{
"date": "2016-01-15T03:59:10.763000",
"db": "NVD",
"id": "CVE-2015-8279"
}
]
},
"sources_update_date": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
"data": {
"@container": "@list"
}
},
"data": [
{
"date": "2016-01-25T00:00:00",
"db": "CERT/CC",
"id": "VU#913000"
},
{
"date": "2016-01-18T00:00:00",
"db": "CNVD",
"id": "CNVD-2016-00247"
},
{
"date": "2016-01-20T00:00:00",
"db": "VULMON",
"id": "CVE-2015-8279"
},
{
"date": "2016-01-12T00:00:00",
"db": "BID",
"id": "80381"
},
{
"date": "2016-01-22T00:00:00",
"db": "JVNDB",
"id": "JVNDB-2015-006814"
},
{
"date": "2016-01-18T00:00:00",
"db": "CNNVD",
"id": "CNNVD-201601-231"
},
{
"date": "2016-01-20T19:53:17.820000",
"db": "NVD",
"id": "CVE-2015-8279"
}
]
},
"threat_type": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/threat_type#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "remote",
"sources": [
{
"db": "CNNVD",
"id": "CNNVD-201601-231"
}
],
"trust": 0.6
},
"title": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/title#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "Samsung SRN-1670D camera contains multiple vulnerabilities",
"sources": [
{
"db": "CERT/CC",
"id": "VU#913000"
}
],
"trust": 0.8
},
"type": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/type#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "permissions and access control",
"sources": [
{
"db": "CNNVD",
"id": "CNNVD-201601-231"
}
],
"trust": 0.6
}
}
VAR-201711-0110
Vulnerability from variot - Updated: 2023-12-18 13:19Web Viewer 1.0.0.193 on Samsung SRN-1670D devices suffers from an Unrestricted file upload vulnerability: 'network_ssl_upload.php' allows remote authenticated attackers to upload and execute arbitrary PHP code via a filename with a .php extension, which is then accessed via a direct request to the file in the upload/ directory. To authenticate for this attack, one can obtain web-interface credentials in cleartext by leveraging the existing Local File Read Vulnerability referenced as CVE-2015-8279, which allows remote attackers to read the web-interface credentials via a request for the cslog_export.php?path=/root/php_modules/lighttpd/sbin/userpw URI. Samsung SRN-1670D Run on device Web Viewer Contains an unlimited upload of dangerous types of files.Existing CVE-2015-8279 Exploiting vulnerabilities could result in information being obtained, information being tampered with, and denial of service (DoS) May be in a state. The SamsungSRN-1670D is a network video recorder product from South Korea's Samsung. WebViewer is one of the web browser components. There is an arbitrary file upload vulnerability in the WebViewer 1.0.0.193 version on the SamsungSRN-1670D device
Show details on source website{
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
"affected_products": {
"@id": "https://www.variotdbs.pl/ref/affected_products"
},
"configurations": {
"@id": "https://www.variotdbs.pl/ref/configurations"
},
"credits": {
"@id": "https://www.variotdbs.pl/ref/credits"
},
"cvss": {
"@id": "https://www.variotdbs.pl/ref/cvss/"
},
"description": {
"@id": "https://www.variotdbs.pl/ref/description/"
},
"exploit_availability": {
"@id": "https://www.variotdbs.pl/ref/exploit_availability/"
},
"external_ids": {
"@id": "https://www.variotdbs.pl/ref/external_ids/"
},
"iot": {
"@id": "https://www.variotdbs.pl/ref/iot/"
},
"iot_taxonomy": {
"@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
},
"patch": {
"@id": "https://www.variotdbs.pl/ref/patch/"
},
"problemtype_data": {
"@id": "https://www.variotdbs.pl/ref/problemtype_data/"
},
"references": {
"@id": "https://www.variotdbs.pl/ref/references/"
},
"sources": {
"@id": "https://www.variotdbs.pl/ref/sources/"
},
"sources_release_date": {
"@id": "https://www.variotdbs.pl/ref/sources_release_date/"
},
"sources_update_date": {
"@id": "https://www.variotdbs.pl/ref/sources_update_date/"
},
"threat_type": {
"@id": "https://www.variotdbs.pl/ref/threat_type/"
},
"title": {
"@id": "https://www.variotdbs.pl/ref/title/"
},
"type": {
"@id": "https://www.variotdbs.pl/ref/type/"
}
},
"@id": "https://www.variotdbs.pl/vuln/VAR-201711-0110",
"affected_products": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/affected_products#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
},
"@id": "https://www.variotdbs.pl/ref/sources"
}
},
"data": [
{
"model": "web viewer",
"scope": "eq",
"trust": 1.6,
"vendor": "hanwhasecurity",
"version": "1.0.0.193"
},
{
"model": "web viewer",
"scope": "eq",
"trust": 0.8,
"vendor": "samsung",
"version": "1.0.0.193"
},
{
"model": "srn-1670d",
"scope": null,
"trust": 0.6,
"vendor": "samsung",
"version": null
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2017-36363"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-010027"
},
{
"db": "NVD",
"id": "CVE-2017-16524"
},
{
"db": "CNNVD",
"id": "CNNVD-201711-181"
}
]
},
"configurations": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/configurations#",
"children": {
"@container": "@list"
},
"cpe_match": {
"@container": "@list"
},
"data": {
"@container": "@list"
},
"nodes": {
"@container": "@list"
}
},
"data": [
{
"CVE_data_version": "4.0",
"nodes": [
{
"children": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:a:hanwhasecurity:web_viewer:1.0.0.193:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
},
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:h:samsung:srn-1670d:-:*:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": false
}
],
"operator": "OR"
}
],
"cpe_match": [],
"operator": "AND"
}
]
}
],
"sources": [
{
"db": "NVD",
"id": "CVE-2017-16524"
}
]
},
"cve": "CVE-2017-16524",
"cvss": {
"@context": {
"cvssV2": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
},
"cvssV3": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
},
"severity": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/cvss/severity#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/severity"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
},
"@id": "https://www.variotdbs.pl/ref/sources"
}
},
"data": [
{
"cvssV2": [
{
"acInsufInfo": false,
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "SINGLE",
"author": "NVD",
"availabilityImpact": "PARTIAL",
"baseScore": 6.5,
"confidentialityImpact": "PARTIAL",
"exploitabilityScore": 8.0,
"impactScore": 6.4,
"integrityImpact": "PARTIAL",
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"severity": "MEDIUM",
"trust": 1.0,
"userInteractionRequired": false,
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
"version": "2.0"
},
{
"acInsufInfo": null,
"accessComplexity": "Low",
"accessVector": "Network",
"authentication": "Single",
"author": "NVD",
"availabilityImpact": "Partial",
"baseScore": 6.5,
"confidentialityImpact": "Partial",
"exploitabilityScore": null,
"id": "CVE-2017-16524",
"impactScore": null,
"integrityImpact": "Partial",
"obtainAllPrivilege": null,
"obtainOtherPrivilege": null,
"obtainUserPrivilege": null,
"severity": "Medium",
"trust": 0.8,
"userInteractionRequired": null,
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
"version": "2.0"
},
{
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "SINGLE",
"author": "CNVD",
"availabilityImpact": "PARTIAL",
"baseScore": 6.5,
"confidentialityImpact": "PARTIAL",
"exploitabilityScore": 8.0,
"id": "CNVD-2017-36363",
"impactScore": 6.4,
"integrityImpact": "PARTIAL",
"severity": "MEDIUM",
"trust": 0.6,
"vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P",
"version": "2.0"
}
],
"cvssV3": [
{
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"author": "NVD",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"exploitabilityScore": 2.8,
"impactScore": 5.9,
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"trust": 1.0,
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
},
{
"attackComplexity": "Low",
"attackVector": "Network",
"author": "NVD",
"availabilityImpact": "High",
"baseScore": 8.8,
"baseSeverity": "High",
"confidentialityImpact": "High",
"exploitabilityScore": null,
"id": "CVE-2017-16524",
"impactScore": null,
"integrityImpact": "High",
"privilegesRequired": "Low",
"scope": "Unchanged",
"trust": 0.8,
"userInteraction": "None",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
}
],
"severity": [
{
"author": "NVD",
"id": "CVE-2017-16524",
"trust": 1.8,
"value": "HIGH"
},
{
"author": "CNVD",
"id": "CNVD-2017-36363",
"trust": 0.6,
"value": "MEDIUM"
},
{
"author": "CNNVD",
"id": "CNNVD-201711-181",
"trust": 0.6,
"value": "MEDIUM"
}
]
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2017-36363"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-010027"
},
{
"db": "NVD",
"id": "CVE-2017-16524"
},
{
"db": "CNNVD",
"id": "CNNVD-201711-181"
}
]
},
"description": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/description#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "Web Viewer 1.0.0.193 on Samsung SRN-1670D devices suffers from an Unrestricted file upload vulnerability: \u0027network_ssl_upload.php\u0027 allows remote authenticated attackers to upload and execute arbitrary PHP code via a filename with a .php extension, which is then accessed via a direct request to the file in the upload/ directory. To authenticate for this attack, one can obtain web-interface credentials in cleartext by leveraging the existing Local File Read Vulnerability referenced as CVE-2015-8279, which allows remote attackers to read the web-interface credentials via a request for the cslog_export.php?path=/root/php_modules/lighttpd/sbin/userpw URI. Samsung SRN-1670D Run on device Web Viewer Contains an unlimited upload of dangerous types of files.Existing CVE-2015-8279 Exploiting vulnerabilities could result in information being obtained, information being tampered with, and denial of service (DoS) May be in a state. The SamsungSRN-1670D is a network video recorder product from South Korea\u0027s Samsung. WebViewer is one of the web browser components. There is an arbitrary file upload vulnerability in the WebViewer 1.0.0.193 version on the SamsungSRN-1670D device",
"sources": [
{
"db": "NVD",
"id": "CVE-2017-16524"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-010027"
},
{
"db": "CNVD",
"id": "CNVD-2017-36363"
}
],
"trust": 2.16
},
"external_ids": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/external_ids#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"db": "NVD",
"id": "CVE-2017-16524",
"trust": 3.0
},
{
"db": "EXPLOIT-DB",
"id": "43138",
"trust": 1.0
},
{
"db": "JVNDB",
"id": "JVNDB-2017-010027",
"trust": 0.8
},
{
"db": "CNVD",
"id": "CNVD-2017-36363",
"trust": 0.6
},
{
"db": "CNNVD",
"id": "CNNVD-201711-181",
"trust": 0.6
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2017-36363"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-010027"
},
{
"db": "NVD",
"id": "CVE-2017-16524"
},
{
"db": "CNNVD",
"id": "CNNVD-201711-181"
}
]
},
"id": "VAR-201711-0110",
"iot": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/iot#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": true,
"sources": [
{
"db": "CNVD",
"id": "CNVD-2017-36363"
}
],
"trust": 1.5
},
"iot_taxonomy": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"category": [
"Network device"
],
"sub_category": null,
"trust": 0.6
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2017-36363"
}
]
},
"last_update_date": "2023-12-18T13:19:19.624000Z",
"patch": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/patch#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"title": "Top Page",
"trust": 0.8,
"url": "http://www.hanwha-security.com/"
}
],
"sources": [
{
"db": "JVNDB",
"id": "JVNDB-2017-010027"
}
]
},
"problemtype_data": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"problemtype": "CWE-434",
"trust": 1.8
}
],
"sources": [
{
"db": "JVNDB",
"id": "JVNDB-2017-010027"
},
{
"db": "NVD",
"id": "CVE-2017-16524"
}
]
},
"references": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/references#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"trust": 3.0,
"url": "https://github.com/realistic-security/cve-2017-16524"
},
{
"trust": 1.0,
"url": "https://www.exploit-db.com/exploits/43138/"
},
{
"trust": 0.8,
"url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-16524"
},
{
"trust": 0.8,
"url": "https://nvd.nist.gov/vuln/detail/cve-2017-16524"
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2017-36363"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-010027"
},
{
"db": "NVD",
"id": "CVE-2017-16524"
},
{
"db": "CNNVD",
"id": "CNNVD-201711-181"
}
]
},
"sources": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#",
"data": {
"@container": "@list"
}
},
"data": [
{
"db": "CNVD",
"id": "CNVD-2017-36363"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-010027"
},
{
"db": "NVD",
"id": "CVE-2017-16524"
},
{
"db": "CNNVD",
"id": "CNNVD-201711-181"
}
]
},
"sources_release_date": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
"data": {
"@container": "@list"
}
},
"data": [
{
"date": "2017-12-06T00:00:00",
"db": "CNVD",
"id": "CNVD-2017-36363"
},
{
"date": "2017-11-30T00:00:00",
"db": "JVNDB",
"id": "JVNDB-2017-010027"
},
{
"date": "2017-11-06T08:29:00.220000",
"db": "NVD",
"id": "CVE-2017-16524"
},
{
"date": "2017-11-04T00:00:00",
"db": "CNNVD",
"id": "CNNVD-201711-181"
}
]
},
"sources_update_date": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
"data": {
"@container": "@list"
}
},
"data": [
{
"date": "2017-12-06T00:00:00",
"db": "CNVD",
"id": "CNVD-2017-36363"
},
{
"date": "2017-11-30T00:00:00",
"db": "JVNDB",
"id": "JVNDB-2017-010027"
},
{
"date": "2017-11-29T14:57:17.200000",
"db": "NVD",
"id": "CVE-2017-16524"
},
{
"date": "2017-11-08T00:00:00",
"db": "CNNVD",
"id": "CNNVD-201711-181"
}
]
},
"threat_type": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/threat_type#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "remote",
"sources": [
{
"db": "CNNVD",
"id": "CNNVD-201711-181"
}
],
"trust": 0.6
},
"title": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/title#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "Samsung SRN-1670D Run on device Web Viewer Vulnerable to unlimited upload of dangerous types of files",
"sources": [
{
"db": "JVNDB",
"id": "JVNDB-2017-010027"
}
],
"trust": 0.8
},
"type": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/type#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "lack of information",
"sources": [
{
"db": "CNNVD",
"id": "CNNVD-201711-181"
}
],
"trust": 0.6
}
}
VAR-201601-0418
Vulnerability from variot - Updated: 2023-12-18 12:30Web Viewer 1.0.0.193 on Samsung SRN-1670D devices allows remote attackers to discover credentials by reading detailed error messages. The Samsung SRN-1670D camera contains multiple vulnerabilities. SamsungSRN-1670D is a network video recorder product. The SamsungSRN-1670D has a security vulnerability that allows remote attackers to obtain certificate information by sending a specially crafted request. An arbitrary file-read vulnerability 2. An information-disclosure vulnerability 3. A security weakness Successful exploits can allow attackers to read arbitrary files or perform certain unauthorized actions and gain access to potentially sensitive information
Show details on source website{
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
"affected_products": {
"@id": "https://www.variotdbs.pl/ref/affected_products"
},
"configurations": {
"@id": "https://www.variotdbs.pl/ref/configurations"
},
"credits": {
"@id": "https://www.variotdbs.pl/ref/credits"
},
"cvss": {
"@id": "https://www.variotdbs.pl/ref/cvss/"
},
"description": {
"@id": "https://www.variotdbs.pl/ref/description/"
},
"exploit_availability": {
"@id": "https://www.variotdbs.pl/ref/exploit_availability/"
},
"external_ids": {
"@id": "https://www.variotdbs.pl/ref/external_ids/"
},
"iot": {
"@id": "https://www.variotdbs.pl/ref/iot/"
},
"iot_taxonomy": {
"@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
},
"patch": {
"@id": "https://www.variotdbs.pl/ref/patch/"
},
"problemtype_data": {
"@id": "https://www.variotdbs.pl/ref/problemtype_data/"
},
"references": {
"@id": "https://www.variotdbs.pl/ref/references/"
},
"sources": {
"@id": "https://www.variotdbs.pl/ref/sources/"
},
"sources_release_date": {
"@id": "https://www.variotdbs.pl/ref/sources_release_date/"
},
"sources_update_date": {
"@id": "https://www.variotdbs.pl/ref/sources_update_date/"
},
"threat_type": {
"@id": "https://www.variotdbs.pl/ref/threat_type/"
},
"title": {
"@id": "https://www.variotdbs.pl/ref/title/"
},
"type": {
"@id": "https://www.variotdbs.pl/ref/type/"
}
},
"@id": "https://www.variotdbs.pl/vuln/VAR-201601-0418",
"affected_products": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/affected_products#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
},
"@id": "https://www.variotdbs.pl/ref/sources"
}
},
"data": [
{
"model": "web viewer",
"scope": "lte",
"trust": 1.0,
"vendor": "samsung",
"version": "1.0.0.193"
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "hanwha",
"version": null
},
{
"model": "web viewer",
"scope": "eq",
"trust": 0.8,
"vendor": "samsung",
"version": "0"
},
{
"model": "web viewer",
"scope": "eq",
"trust": 0.8,
"vendor": "samsung",
"version": "date created 2013.10.26"
},
{
"model": "web viewer",
"scope": "eq",
"trust": 0.8,
"vendor": "samsung",
"version": "version 1"
},
{
"model": "web viewer",
"scope": "eq",
"trust": 0.8,
"vendor": "samsung",
"version": "193"
},
{
"model": "srn-1670d",
"scope": null,
"trust": 0.6,
"vendor": "samsung",
"version": null
},
{
"model": "web viewer",
"scope": "eq",
"trust": 0.6,
"vendor": "samsung",
"version": "1.0.0.193"
},
{
"model": "srn-1670d",
"scope": "eq",
"trust": 0.3,
"vendor": "samsung",
"version": "1.0.0.193"
}
],
"sources": [
{
"db": "CERT/CC",
"id": "VU#913000"
},
{
"db": "CNVD",
"id": "CNVD-2016-00248"
},
{
"db": "BID",
"id": "80381"
},
{
"db": "JVNDB",
"id": "JVNDB-2015-006815"
},
{
"db": "NVD",
"id": "CVE-2015-8280"
},
{
"db": "CNNVD",
"id": "CNNVD-201601-230"
}
]
},
"configurations": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/configurations#",
"children": {
"@container": "@list"
},
"cpe_match": {
"@container": "@list"
},
"data": {
"@container": "@list"
},
"nodes": {
"@container": "@list"
}
},
"data": [
{
"CVE_data_version": "4.0",
"nodes": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:a:samsung:web_viewer:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndIncluding": "1.0.0.193",
"vulnerable": true
}
],
"operator": "OR"
}
]
}
],
"sources": [
{
"db": "NVD",
"id": "CVE-2015-8280"
}
]
},
"credits": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/credits#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "Aristide Fattori, Luca Giancane and Roberto Paleari",
"sources": [
{
"db": "BID",
"id": "80381"
}
],
"trust": 0.3
},
"cve": "CVE-2015-8280",
"cvss": {
"@context": {
"cvssV2": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
},
"cvssV3": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
},
"severity": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/cvss/severity#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/severity"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
},
"@id": "https://www.variotdbs.pl/ref/sources"
}
},
"data": [
{
"cvssV2": [
{
"acInsufInfo": false,
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"author": "NVD",
"availabilityImpact": "NONE",
"baseScore": 5.0,
"confidentialityImpact": "PARTIAL",
"exploitabilityScore": 10.0,
"impactScore": 2.9,
"integrityImpact": "NONE",
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"severity": "MEDIUM",
"trust": 1.0,
"vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
{
"acInsufInfo": null,
"accessComplexity": "Low",
"accessVector": "Network",
"authentication": "None",
"author": "NVD",
"availabilityImpact": "None",
"baseScore": 5.0,
"confidentialityImpact": "Partial",
"exploitabilityScore": null,
"id": "CVE-2015-8280",
"impactScore": null,
"integrityImpact": "None",
"obtainAllPrivilege": null,
"obtainOtherPrivilege": null,
"obtainUserPrivilege": null,
"severity": "Medium",
"trust": 0.9,
"userInteractionRequired": null,
"vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
{
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"author": "CNVD",
"availabilityImpact": "NONE",
"baseScore": 7.8,
"confidentialityImpact": "COMPLETE",
"exploitabilityScore": 10.0,
"id": "CNVD-2016-00248",
"impactScore": 6.9,
"integrityImpact": "NONE",
"severity": "HIGH",
"trust": 0.6,
"vectorString": "AV:N/AC:L/Au:N/C:C/I:N/A:N",
"version": "2.0"
}
],
"cvssV3": [
{
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"author": "NVD",
"availabilityImpact": "NONE",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"exploitabilityScore": 3.9,
"impactScore": 3.6,
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"trust": 1.0,
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.0"
}
],
"severity": [
{
"author": "NVD",
"id": "CVE-2015-8280",
"trust": 1.0,
"value": "HIGH"
},
{
"author": "NVD",
"id": "CVE-2015-8280",
"trust": 0.8,
"value": "Medium"
},
{
"author": "CNVD",
"id": "CNVD-2016-00248",
"trust": 0.6,
"value": "HIGH"
},
{
"author": "CNNVD",
"id": "CNNVD-201601-230",
"trust": 0.6,
"value": "MEDIUM"
},
{
"author": "VULMON",
"id": "CVE-2015-8280",
"trust": 0.1,
"value": "MEDIUM"
}
]
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2016-00248"
},
{
"db": "VULMON",
"id": "CVE-2015-8280"
},
{
"db": "JVNDB",
"id": "JVNDB-2015-006815"
},
{
"db": "NVD",
"id": "CVE-2015-8280"
},
{
"db": "CNNVD",
"id": "CNNVD-201601-230"
}
]
},
"description": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/description#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "Web Viewer 1.0.0.193 on Samsung SRN-1670D devices allows remote attackers to discover credentials by reading detailed error messages. The Samsung SRN-1670D camera contains multiple vulnerabilities. SamsungSRN-1670D is a network video recorder product. The SamsungSRN-1670D has a security vulnerability that allows remote attackers to obtain certificate information by sending a specially crafted request. An arbitrary file-read vulnerability\n2. An information-disclosure vulnerability\n3. A security weakness\nSuccessful exploits can allow attackers to read arbitrary files or perform certain unauthorized actions and gain access to potentially sensitive information",
"sources": [
{
"db": "NVD",
"id": "CVE-2015-8280"
},
{
"db": "CERT/CC",
"id": "VU#913000"
},
{
"db": "JVNDB",
"id": "JVNDB-2015-006815"
},
{
"db": "CNVD",
"id": "CNVD-2016-00248"
},
{
"db": "BID",
"id": "80381"
},
{
"db": "VULMON",
"id": "CVE-2015-8280"
}
],
"trust": 3.24
},
"external_ids": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/external_ids#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"db": "CERT/CC",
"id": "VU#913000",
"trust": 4.2
},
{
"db": "NVD",
"id": "CVE-2015-8280",
"trust": 3.4
},
{
"db": "JVN",
"id": "JVNVU97593732",
"trust": 0.8
},
{
"db": "JVNDB",
"id": "JVNDB-2015-006815",
"trust": 0.8
},
{
"db": "CNVD",
"id": "CNVD-2016-00248",
"trust": 0.6
},
{
"db": "CNNVD",
"id": "CNNVD-201601-230",
"trust": 0.6
},
{
"db": "BID",
"id": "80381",
"trust": 0.4
},
{
"db": "VULMON",
"id": "CVE-2015-8280",
"trust": 0.1
}
],
"sources": [
{
"db": "CERT/CC",
"id": "VU#913000"
},
{
"db": "CNVD",
"id": "CNVD-2016-00248"
},
{
"db": "VULMON",
"id": "CVE-2015-8280"
},
{
"db": "BID",
"id": "80381"
},
{
"db": "JVNDB",
"id": "JVNDB-2015-006815"
},
{
"db": "NVD",
"id": "CVE-2015-8280"
},
{
"db": "CNNVD",
"id": "CNNVD-201601-230"
}
]
},
"id": "VAR-201601-0418",
"iot": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/iot#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": true,
"sources": [
{
"db": "CNVD",
"id": "CNVD-2016-00248"
}
],
"trust": 1.5
},
"iot_taxonomy": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"category": [
"Network device"
],
"sub_category": null,
"trust": 0.6
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2016-00248"
}
]
},
"last_update_date": "2023-12-18T12:30:09.463000Z",
"patch": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/patch#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"title": "SRN-1670D",
"trust": 0.8,
"url": "http://www.samsungsecurity.com/product/product_view.asp?idx=6583"
}
],
"sources": [
{
"db": "JVNDB",
"id": "JVNDB-2015-006815"
}
]
},
"problemtype_data": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"problemtype": "CWE-200",
"trust": 1.8
}
],
"sources": [
{
"db": "JVNDB",
"id": "JVNDB-2015-006815"
},
{
"db": "NVD",
"id": "CVE-2015-8280"
}
]
},
"references": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/references#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"trust": 3.5,
"url": "https://www.kb.cert.org/vuls/id/913000"
},
{
"trust": 1.4,
"url": "http://blog.emaze.net/2016/01/multiple-vulnerabilities-samsung-srn.html"
},
{
"trust": 0.8,
"url": "about vulnerability notes"
},
{
"trust": 0.8,
"url": "contact us about this vulnerability"
},
{
"trust": 0.8,
"url": "provide a vendor statement"
},
{
"trust": 0.8,
"url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-8280"
},
{
"trust": 0.8,
"url": "http://jvn.jp/vu/jvnvu97593732/index.html"
},
{
"trust": 0.8,
"url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2015-8280"
},
{
"trust": 0.3,
"url": "http://www.samsung.com/"
},
{
"trust": 0.1,
"url": "https://cwe.mitre.org/data/definitions/200.html"
},
{
"trust": 0.1,
"url": "https://nvd.nist.gov"
},
{
"trust": 0.1,
"url": "https://www.securityfocus.com/bid/80381"
}
],
"sources": [
{
"db": "CERT/CC",
"id": "VU#913000"
},
{
"db": "CNVD",
"id": "CNVD-2016-00248"
},
{
"db": "VULMON",
"id": "CVE-2015-8280"
},
{
"db": "BID",
"id": "80381"
},
{
"db": "JVNDB",
"id": "JVNDB-2015-006815"
},
{
"db": "NVD",
"id": "CVE-2015-8280"
},
{
"db": "CNNVD",
"id": "CNNVD-201601-230"
}
]
},
"sources": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#",
"data": {
"@container": "@list"
}
},
"data": [
{
"db": "CERT/CC",
"id": "VU#913000"
},
{
"db": "CNVD",
"id": "CNVD-2016-00248"
},
{
"db": "VULMON",
"id": "CVE-2015-8280"
},
{
"db": "BID",
"id": "80381"
},
{
"db": "JVNDB",
"id": "JVNDB-2015-006815"
},
{
"db": "NVD",
"id": "CVE-2015-8280"
},
{
"db": "CNNVD",
"id": "CNNVD-201601-230"
}
]
},
"sources_release_date": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
"data": {
"@container": "@list"
}
},
"data": [
{
"date": "2016-01-12T00:00:00",
"db": "CERT/CC",
"id": "VU#913000"
},
{
"date": "2016-01-18T00:00:00",
"db": "CNVD",
"id": "CNVD-2016-00248"
},
{
"date": "2016-01-15T00:00:00",
"db": "VULMON",
"id": "CVE-2015-8280"
},
{
"date": "2016-01-12T00:00:00",
"db": "BID",
"id": "80381"
},
{
"date": "2016-01-22T00:00:00",
"db": "JVNDB",
"id": "JVNDB-2015-006815"
},
{
"date": "2016-01-15T03:59:11.653000",
"db": "NVD",
"id": "CVE-2015-8280"
},
{
"date": "2016-01-14T00:00:00",
"db": "CNNVD",
"id": "CNNVD-201601-230"
}
]
},
"sources_update_date": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
"data": {
"@container": "@list"
}
},
"data": [
{
"date": "2016-01-25T00:00:00",
"db": "CERT/CC",
"id": "VU#913000"
},
{
"date": "2016-01-18T00:00:00",
"db": "CNVD",
"id": "CNVD-2016-00248"
},
{
"date": "2016-01-21T00:00:00",
"db": "VULMON",
"id": "CVE-2015-8280"
},
{
"date": "2016-01-12T00:00:00",
"db": "BID",
"id": "80381"
},
{
"date": "2016-01-22T00:00:00",
"db": "JVNDB",
"id": "JVNDB-2015-006815"
},
{
"date": "2016-01-21T15:13:08.040000",
"db": "NVD",
"id": "CVE-2015-8280"
},
{
"date": "2016-01-18T00:00:00",
"db": "CNNVD",
"id": "CNNVD-201601-230"
}
]
},
"threat_type": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/threat_type#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "remote",
"sources": [
{
"db": "CNNVD",
"id": "CNNVD-201601-230"
}
],
"trust": 0.6
},
"title": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/title#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "Samsung SRN-1670D camera contains multiple vulnerabilities",
"sources": [
{
"db": "CERT/CC",
"id": "VU#913000"
}
],
"trust": 0.8
},
"type": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/type#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "information disclosure",
"sources": [
{
"db": "CNNVD",
"id": "CNNVD-201601-230"
}
],
"trust": 0.6
}
}
VAR-201601-0419
Vulnerability from variot - Updated: 2023-12-18 12:30Web Viewer 1.0.0.193 on Samsung SRN-1670D devices allows attackers to bypass filesystem encryption via XOR calculations. The Samsung SRN-1670D camera contains multiple vulnerabilities. In addition, JVNVU#97593732 Then CWE-327 It is published as CWE-327: Use of a Broken or Risky Cryptographic Algorithm https://cwe.mitre.org/data/definitions/327.htmlBy the attacker, XOR Through calculation, file system encryption may be avoided. SamsungSRN-1670D is a network video recorder product. The SamsungSRN-1670D uses a weak custom encryption algorithm based on a simple XOR operation that allows a remote attacker to exploit this vulnerability to obtain arbitrary files and user credentials. An arbitrary file-read vulnerability 2. An information-disclosure vulnerability 3. A security weakness Successful exploits can allow attackers to read arbitrary files or perform certain unauthorized actions and gain access to potentially sensitive information
Show details on source website{
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
"affected_products": {
"@id": "https://www.variotdbs.pl/ref/affected_products"
},
"configurations": {
"@id": "https://www.variotdbs.pl/ref/configurations"
},
"credits": {
"@id": "https://www.variotdbs.pl/ref/credits"
},
"cvss": {
"@id": "https://www.variotdbs.pl/ref/cvss/"
},
"description": {
"@id": "https://www.variotdbs.pl/ref/description/"
},
"exploit_availability": {
"@id": "https://www.variotdbs.pl/ref/exploit_availability/"
},
"external_ids": {
"@id": "https://www.variotdbs.pl/ref/external_ids/"
},
"iot": {
"@id": "https://www.variotdbs.pl/ref/iot/"
},
"iot_taxonomy": {
"@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
},
"patch": {
"@id": "https://www.variotdbs.pl/ref/patch/"
},
"problemtype_data": {
"@id": "https://www.variotdbs.pl/ref/problemtype_data/"
},
"references": {
"@id": "https://www.variotdbs.pl/ref/references/"
},
"sources": {
"@id": "https://www.variotdbs.pl/ref/sources/"
},
"sources_release_date": {
"@id": "https://www.variotdbs.pl/ref/sources_release_date/"
},
"sources_update_date": {
"@id": "https://www.variotdbs.pl/ref/sources_update_date/"
},
"threat_type": {
"@id": "https://www.variotdbs.pl/ref/threat_type/"
},
"title": {
"@id": "https://www.variotdbs.pl/ref/title/"
},
"type": {
"@id": "https://www.variotdbs.pl/ref/type/"
}
},
"@id": "https://www.variotdbs.pl/vuln/VAR-201601-0419",
"affected_products": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/affected_products#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
},
"@id": "https://www.variotdbs.pl/ref/sources"
}
},
"data": [
{
"model": "web viewer",
"scope": "lte",
"trust": 1.0,
"vendor": "samsung",
"version": "1.0.0.193"
},
{
"model": null,
"scope": null,
"trust": 0.8,
"vendor": "hanwha",
"version": null
},
{
"model": "web viewer",
"scope": "eq",
"trust": 0.8,
"vendor": "samsung",
"version": "0"
},
{
"model": "web viewer",
"scope": "eq",
"trust": 0.8,
"vendor": "samsung",
"version": "date created 2013.10.26"
},
{
"model": "web viewer",
"scope": "eq",
"trust": 0.8,
"vendor": "samsung",
"version": "version 1"
},
{
"model": "web viewer",
"scope": "eq",
"trust": 0.8,
"vendor": "samsung",
"version": "193"
},
{
"model": "srn-1670d",
"scope": null,
"trust": 0.6,
"vendor": "samsung",
"version": null
},
{
"model": "web viewer",
"scope": "eq",
"trust": 0.6,
"vendor": "samsung",
"version": "1.0.0.193"
},
{
"model": "srn-1670d",
"scope": "eq",
"trust": 0.3,
"vendor": "samsung",
"version": "1.0.0.193"
}
],
"sources": [
{
"db": "CERT/CC",
"id": "VU#913000"
},
{
"db": "CNVD",
"id": "CNVD-2016-00273"
},
{
"db": "BID",
"id": "80381"
},
{
"db": "JVNDB",
"id": "JVNDB-2015-006816"
},
{
"db": "NVD",
"id": "CVE-2015-8281"
},
{
"db": "CNNVD",
"id": "CNNVD-201601-229"
}
]
},
"configurations": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/configurations#",
"children": {
"@container": "@list"
},
"cpe_match": {
"@container": "@list"
},
"data": {
"@container": "@list"
},
"nodes": {
"@container": "@list"
}
},
"data": [
{
"CVE_data_version": "4.0",
"nodes": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:a:samsung:web_viewer:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndIncluding": "1.0.0.193",
"vulnerable": true
}
],
"operator": "OR"
}
]
}
],
"sources": [
{
"db": "NVD",
"id": "CVE-2015-8281"
}
]
},
"credits": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/credits#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "Aristide Fattori, Luca Giancane and Roberto Paleari",
"sources": [
{
"db": "BID",
"id": "80381"
}
],
"trust": 0.3
},
"cve": "CVE-2015-8281",
"cvss": {
"@context": {
"cvssV2": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
},
"cvssV3": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
},
"severity": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/cvss/severity#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/severity"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
},
"@id": "https://www.variotdbs.pl/ref/sources"
}
},
"data": [
{
"cvssV2": [
{
"acInsufInfo": false,
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"author": "NVD",
"availabilityImpact": "NONE",
"baseScore": 7.8,
"confidentialityImpact": "COMPLETE",
"exploitabilityScore": 10.0,
"impactScore": 6.9,
"integrityImpact": "NONE",
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"severity": "HIGH",
"trust": 1.0,
"vectorString": "AV:N/AC:L/Au:N/C:C/I:N/A:N",
"version": "2.0"
},
{
"acInsufInfo": null,
"accessComplexity": "Low",
"accessVector": "Network",
"authentication": "None",
"author": "NVD",
"availabilityImpact": "None",
"baseScore": 7.8,
"confidentialityImpact": "Complete",
"exploitabilityScore": null,
"id": "CVE-2015-8281",
"impactScore": null,
"integrityImpact": "None",
"obtainAllPrivilege": null,
"obtainOtherPrivilege": null,
"obtainUserPrivilege": null,
"severity": "High",
"trust": 0.8,
"userInteractionRequired": null,
"vectorString": "AV:N/AC:L/Au:N/C:C/I:N/A:N",
"version": "2.0"
},
{
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"author": "CNVD",
"availabilityImpact": "NONE",
"baseScore": 7.8,
"confidentialityImpact": "COMPLETE",
"exploitabilityScore": 10.0,
"id": "CNVD-2016-00273",
"impactScore": 6.9,
"integrityImpact": "NONE",
"severity": "HIGH",
"trust": 0.6,
"vectorString": "AV:N/AC:L/Au:N/C:C/I:N/A:N",
"version": "2.0"
}
],
"cvssV3": [
{
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"author": "NVD",
"availabilityImpact": "NONE",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"exploitabilityScore": 3.9,
"impactScore": 3.6,
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"trust": 1.0,
"userInteraction": "NONE",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.0"
}
],
"severity": [
{
"author": "NVD",
"id": "CVE-2015-8281",
"trust": 1.8,
"value": "HIGH"
},
{
"author": "CNVD",
"id": "CNVD-2016-00273",
"trust": 0.6,
"value": "HIGH"
},
{
"author": "CNNVD",
"id": "CNNVD-201601-229",
"trust": 0.6,
"value": "HIGH"
}
]
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2016-00273"
},
{
"db": "JVNDB",
"id": "JVNDB-2015-006816"
},
{
"db": "NVD",
"id": "CVE-2015-8281"
},
{
"db": "CNNVD",
"id": "CNNVD-201601-229"
}
]
},
"description": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/description#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "Web Viewer 1.0.0.193 on Samsung SRN-1670D devices allows attackers to bypass filesystem encryption via XOR calculations. The Samsung SRN-1670D camera contains multiple vulnerabilities. In addition, JVNVU#97593732 Then CWE-327 It is published as CWE-327: Use of a Broken or Risky Cryptographic Algorithm https://cwe.mitre.org/data/definitions/327.htmlBy the attacker, XOR Through calculation, file system encryption may be avoided. SamsungSRN-1670D is a network video recorder product. The SamsungSRN-1670D uses a weak custom encryption algorithm based on a simple XOR operation that allows a remote attacker to exploit this vulnerability to obtain arbitrary files and user credentials. An arbitrary file-read vulnerability\n2. An information-disclosure vulnerability\n3. A security weakness\nSuccessful exploits can allow attackers to read arbitrary files or perform certain unauthorized actions and gain access to potentially sensitive information",
"sources": [
{
"db": "NVD",
"id": "CVE-2015-8281"
},
{
"db": "CERT/CC",
"id": "VU#913000"
},
{
"db": "JVNDB",
"id": "JVNDB-2015-006816"
},
{
"db": "CNVD",
"id": "CNVD-2016-00273"
},
{
"db": "BID",
"id": "80381"
}
],
"trust": 3.15
},
"external_ids": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/external_ids#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"db": "CERT/CC",
"id": "VU#913000",
"trust": 4.1
},
{
"db": "NVD",
"id": "CVE-2015-8281",
"trust": 3.3
},
{
"db": "JVN",
"id": "JVNVU97593732",
"trust": 0.8
},
{
"db": "JVNDB",
"id": "JVNDB-2015-006816",
"trust": 0.8
},
{
"db": "CNVD",
"id": "CNVD-2016-00273",
"trust": 0.6
},
{
"db": "CNNVD",
"id": "CNNVD-201601-229",
"trust": 0.6
},
{
"db": "BID",
"id": "80381",
"trust": 0.3
}
],
"sources": [
{
"db": "CERT/CC",
"id": "VU#913000"
},
{
"db": "CNVD",
"id": "CNVD-2016-00273"
},
{
"db": "BID",
"id": "80381"
},
{
"db": "JVNDB",
"id": "JVNDB-2015-006816"
},
{
"db": "NVD",
"id": "CVE-2015-8281"
},
{
"db": "CNNVD",
"id": "CNNVD-201601-229"
}
]
},
"id": "VAR-201601-0419",
"iot": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/iot#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": true,
"sources": [
{
"db": "CNVD",
"id": "CNVD-2016-00273"
}
],
"trust": 1.5
},
"iot_taxonomy": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"category": [
"Network device"
],
"sub_category": null,
"trust": 0.6
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2016-00273"
}
]
},
"last_update_date": "2023-12-18T12:30:09.498000Z",
"patch": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/patch#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"title": "SRN-1670D",
"trust": 0.8,
"url": "http://www.samsungsecurity.com/product/product_view.asp?idx=6583"
}
],
"sources": [
{
"db": "JVNDB",
"id": "JVNDB-2015-006816"
}
]
},
"problemtype_data": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"problemtype": "CWE-310",
"trust": 1.8
}
],
"sources": [
{
"db": "JVNDB",
"id": "JVNDB-2015-006816"
},
{
"db": "NVD",
"id": "CVE-2015-8281"
}
]
},
"references": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/references#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"trust": 3.3,
"url": "https://www.kb.cert.org/vuls/id/913000"
},
{
"trust": 1.4,
"url": "http://blog.emaze.net/2016/01/multiple-vulnerabilities-samsung-srn.html"
},
{
"trust": 0.8,
"url": "about vulnerability notes"
},
{
"trust": 0.8,
"url": "contact us about this vulnerability"
},
{
"trust": 0.8,
"url": "provide a vendor statement"
},
{
"trust": 0.8,
"url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2015-8281"
},
{
"trust": 0.8,
"url": "http://jvn.jp/vu/jvnvu97593732/index.html"
},
{
"trust": 0.8,
"url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2015-8281"
},
{
"trust": 0.3,
"url": "http://www.samsung.com/"
}
],
"sources": [
{
"db": "CERT/CC",
"id": "VU#913000"
},
{
"db": "CNVD",
"id": "CNVD-2016-00273"
},
{
"db": "BID",
"id": "80381"
},
{
"db": "JVNDB",
"id": "JVNDB-2015-006816"
},
{
"db": "NVD",
"id": "CVE-2015-8281"
},
{
"db": "CNNVD",
"id": "CNNVD-201601-229"
}
]
},
"sources": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#",
"data": {
"@container": "@list"
}
},
"data": [
{
"db": "CERT/CC",
"id": "VU#913000"
},
{
"db": "CNVD",
"id": "CNVD-2016-00273"
},
{
"db": "BID",
"id": "80381"
},
{
"db": "JVNDB",
"id": "JVNDB-2015-006816"
},
{
"db": "NVD",
"id": "CVE-2015-8281"
},
{
"db": "CNNVD",
"id": "CNNVD-201601-229"
}
]
},
"sources_release_date": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
"data": {
"@container": "@list"
}
},
"data": [
{
"date": "2016-01-12T00:00:00",
"db": "CERT/CC",
"id": "VU#913000"
},
{
"date": "2016-01-19T00:00:00",
"db": "CNVD",
"id": "CNVD-2016-00273"
},
{
"date": "2016-01-12T00:00:00",
"db": "BID",
"id": "80381"
},
{
"date": "2016-01-22T00:00:00",
"db": "JVNDB",
"id": "JVNDB-2015-006816"
},
{
"date": "2016-01-15T03:59:12.577000",
"db": "NVD",
"id": "CVE-2015-8281"
},
{
"date": "2016-01-14T00:00:00",
"db": "CNNVD",
"id": "CNNVD-201601-229"
}
]
},
"sources_update_date": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
"data": {
"@container": "@list"
}
},
"data": [
{
"date": "2016-01-25T00:00:00",
"db": "CERT/CC",
"id": "VU#913000"
},
{
"date": "2016-01-19T00:00:00",
"db": "CNVD",
"id": "CNVD-2016-00273"
},
{
"date": "2016-01-12T00:00:00",
"db": "BID",
"id": "80381"
},
{
"date": "2016-01-22T00:00:00",
"db": "JVNDB",
"id": "JVNDB-2015-006816"
},
{
"date": "2016-01-20T19:54:07.920000",
"db": "NVD",
"id": "CVE-2015-8281"
},
{
"date": "2016-01-18T00:00:00",
"db": "CNNVD",
"id": "CNNVD-201601-229"
}
]
},
"threat_type": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/threat_type#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "remote",
"sources": [
{
"db": "CNNVD",
"id": "CNNVD-201601-229"
}
],
"trust": 0.6
},
"title": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/title#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "Samsung SRN-1670D camera contains multiple vulnerabilities",
"sources": [
{
"db": "CERT/CC",
"id": "VU#913000"
}
],
"trust": 0.8
},
"type": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/type#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "encryption problem",
"sources": [
{
"db": "CNNVD",
"id": "CNNVD-201601-229"
}
],
"trust": 0.6
}
}