ID

VAR-202004-2030


CVE

CVE-2020-6852


TITLE

CACAGOO Cloud Storage Intelligent Camera TV-288ZD-2MP Authentication vulnerability in firmware

Trust: 0.8

sources: JVNDB: JVNDB-2020-003635

DESCRIPTION

CACAGOO Cloud Storage Intelligent Camera TV-288ZD-2MP with firmware 3.4.2.0919 has weak authentication of TELNET access, leading to root privileges without any password required. (DoS) It may be put into a state. CACAGOO Cloud Storage Intelligent Camera TV-288ZD-2MP is a baby surveillance camera. An attacker can use this vulnerability to gain root permissions without a password

Trust: 2.16

sources: NVD: CVE-2020-6852 // JVNDB: JVNDB-2020-003635 // CNVD: CNVD-2020-23181

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2020-23181

AFFECTED PRODUCTS

vendor:cacagoomodel:tv-288zd-2mpscope:eqversion:3.4.2.0919

Trust: 1.0

vendor:cacagoomodel:tv-288zd-2mpscope:eqversion:3.4.2.091

Trust: 0.8

vendor:cacagoomodel:cloud storage intelligent camera tv-288zd-2mpscope:eqversion:3.4.2.0919

Trust: 0.6

sources: CNVD: CNVD-2020-23181 // JVNDB: JVNDB-2020-003635 // NVD: CVE-2020-6852

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2020-6852
value: CRITICAL

Trust: 1.0

NVD: JVNDB-2020-003635
value: CRITICAL

Trust: 0.8

CNVD: CNVD-2020-23181
value: HIGH

Trust: 0.6

CNNVD: CNNVD-202004-074
value: CRITICAL

Trust: 0.6

nvd@nist.gov: CVE-2020-6852
severity: HIGH
baseScore: 10.0
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.0

NVD: JVNDB-2020-003635
severity: HIGH
baseScore: 10.0
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

CNVD: CNVD-2020-23181
severity: HIGH
baseScore: 8.3
vectorString: AV:N/AC:L/AU:M/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: MULTIPLE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 6.4
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

nvd@nist.gov: CVE-2020-6852
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: JVNDB-2020-003635
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2020-23181 // JVNDB: JVNDB-2020-003635 // CNNVD: CNNVD-202004-074 // NVD: CVE-2020-6852

PROBLEMTYPE DATA

problemtype:CWE-307

Trust: 1.0

problemtype:CWE-287

Trust: 0.8

sources: JVNDB: JVNDB-2020-003635 // NVD: CVE-2020-6852

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202004-074

TYPE

authorization issue

Trust: 0.6

sources: CNNVD: CNNVD-202004-074

CONFIGURATIONS

sources: JVNDB: JVNDB-2020-003635

PATCH

title:Top Pageurl:https://www.cacagoo.com/

Trust: 0.8

sources: JVNDB: JVNDB-2020-003635

EXTERNAL IDS

db:NVDid:CVE-2020-6852

Trust: 3.0

db:JVNDBid:JVNDB-2020-003635

Trust: 0.8

db:CNVDid:CNVD-2020-23181

Trust: 0.6

db:CNNVDid:CNNVD-202004-074

Trust: 0.6

sources: CNVD: CNVD-2020-23181 // JVNDB: JVNDB-2020-003635 // CNNVD: CNNVD-202004-074 // NVD: CVE-2020-6852

REFERENCES

url:https://insights.oem.avira.com/serious-security-flaws-uncovered-in-cacagoo-ip-cameras/

Trust: 2.4

url:https://www.cacagoo.com

Trust: 1.6

url:https://nvd.nist.gov/vuln/detail/cve-2020-6852

Trust: 1.4

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2020-6852

Trust: 0.8

sources: JVNDB: JVNDB-2020-003635 // CNNVD: CNNVD-202004-074 // NVD: CVE-2020-6852

SOURCES

db:CNVDid:CNVD-2020-23181
db:JVNDBid:JVNDB-2020-003635
db:CNNVDid:CNNVD-202004-074
db:NVDid:CVE-2020-6852

LAST UPDATE DATE

2024-08-14T14:03:48.986000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2020-23181date:2020-04-16T00:00:00
db:JVNDBid:JVNDB-2020-003635date:2020-04-21T00:00:00
db:CNNVDid:CNNVD-202004-074date:2020-04-07T00:00:00
db:NVDid:CVE-2020-6852date:2021-07-21T11:39:23.747

SOURCES RELEASE DATE

db:CNVDid:CNVD-2020-23181date:2020-04-16T00:00:00
db:JVNDBid:JVNDB-2020-003635date:2020-04-21T00:00:00
db:CNNVDid:CNNVD-202004-074date:2020-04-02T00:00:00
db:NVDid:CVE-2020-6852date:2020-04-02T15:15:17.937