CVE Details for CVE: CVE-2021-30168
Summary
The sensitive information of webcam device is not properly protected. Remote attackers can unauthentically grant administrator’s credential and further control the devices.
Timestamps
Last major update 25-10-2022 - 18:52
Published 28-04-2021 - 10:15
Last modified 25-10-2022 - 18:52
Vulnerable Configurations
  • cpe:2.3:o:meritlilin:p2r8852e2_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:meritlilin:p2r8852e2_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:meritlilin:p2r8852e2:-:*:*:*:*:*:*:*
    cpe:2.3:h:meritlilin:p2r8852e2:-:*:*:*:*:*:*:*
  • cpe:2.3:o:meritlilin:p2r8852e4_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:meritlilin:p2r8852e4_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:meritlilin:p2r8852e4:-:*:*:*:*:*:*:*
    cpe:2.3:h:meritlilin:p2r8852e4:-:*:*:*:*:*:*:*
  • cpe:2.3:o:meritlilin:p2r6852e2_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:meritlilin:p2r6852e2_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:meritlilin:p2r6852e2:-:*:*:*:*:*:*:*
    cpe:2.3:h:meritlilin:p2r6852e2:-:*:*:*:*:*:*:*
  • cpe:2.3:o:meritlilin:p2r6852e4_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:meritlilin:p2r6852e4_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:meritlilin:p2r6852e4:-:*:*:*:*:*:*:*
    cpe:2.3:h:meritlilin:p2r6852e4:-:*:*:*:*:*:*:*
  • cpe:2.3:o:meritlilin:p2r6552e2_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:meritlilin:p2r6552e2_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:meritlilin:p2r6552e2:-:*:*:*:*:*:*:*
    cpe:2.3:h:meritlilin:p2r6552e2:-:*:*:*:*:*:*:*
  • cpe:2.3:o:meritlilin:p2r6552e4_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:meritlilin:p2r6552e4_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:meritlilin:p2r6552e4:-:*:*:*:*:*:*:*
    cpe:2.3:h:meritlilin:p2r6552e4:-:*:*:*:*:*:*:*
  • cpe:2.3:o:meritlilin:p2r6352ae2_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:meritlilin:p2r6352ae2_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:meritlilin:p2r6352ae2:-:*:*:*:*:*:*:*
    cpe:2.3:h:meritlilin:p2r6352ae2:-:*:*:*:*:*:*:*
  • cpe:2.3:o:meritlilin:p2r6352ae4_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:meritlilin:p2r6352ae4_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:meritlilin:p2r6352ae4:-:*:*:*:*:*:*:*
    cpe:2.3:h:meritlilin:p2r6352ae4:-:*:*:*:*:*:*:*
  • cpe:2.3:o:meritlilin:p2r3052ae2_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:meritlilin:p2r3052ae2_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:meritlilin:p2r3052ae2:-:*:*:*:*:*:*:*
    cpe:2.3:h:meritlilin:p2r3052ae2:-:*:*:*:*:*:*:*
  • cpe:2.3:o:meritlilin:p2g1052_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:meritlilin:p2g1052_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:meritlilin:p2g1052:-:*:*:*:*:*:*:*
    cpe:2.3:h:meritlilin:p2g1052:-:*:*:*:*:*:*:*
  • cpe:2.3:o:meritlilin:p2r8822e2_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:meritlilin:p2r8822e2_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:meritlilin:p2r8822e2:-:*:*:*:*:*:*:*
    cpe:2.3:h:meritlilin:p2r8822e2:-:*:*:*:*:*:*:*
  • cpe:2.3:o:meritlilin:p2r8822e4_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:meritlilin:p2r8822e4_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:meritlilin:p2r8822e4:-:*:*:*:*:*:*:*
    cpe:2.3:h:meritlilin:p2r8822e4:-:*:*:*:*:*:*:*
  • cpe:2.3:o:meritlilin:p2r6822e2_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:meritlilin:p2r6822e2_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:meritlilin:p2r6822e2:-:*:*:*:*:*:*:*
    cpe:2.3:h:meritlilin:p2r6822e2:-:*:*:*:*:*:*:*
  • cpe:2.3:o:meritlilin:p2r6822e4_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:meritlilin:p2r6822e4_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:meritlilin:p2r6822e4:-:*:*:*:*:*:*:*
    cpe:2.3:h:meritlilin:p2r6822e4:-:*:*:*:*:*:*:*
  • cpe:2.3:o:meritlilin:p2r6522e2_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:meritlilin:p2r6522e2_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:meritlilin:p2r6522e2:-:*:*:*:*:*:*:*
    cpe:2.3:h:meritlilin:p2r6522e2:-:*:*:*:*:*:*:*
  • cpe:2.3:o:meritlilin:p2r6522e4_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:meritlilin:p2r6522e4_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:meritlilin:p2r6522e4:-:*:*:*:*:*:*:*
    cpe:2.3:h:meritlilin:p2r6522e4:-:*:*:*:*:*:*:*
  • cpe:2.3:o:meritlilin:p2r6322ae2_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:meritlilin:p2r6322ae2_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:meritlilin:p2r6322ae2:-:*:*:*:*:*:*:*
    cpe:2.3:h:meritlilin:p2r6322ae2:-:*:*:*:*:*:*:*
  • cpe:2.3:o:meritlilin:p2r6322ae4_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:meritlilin:p2r6322ae4_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:meritlilin:p2r6322ae4:-:*:*:*:*:*:*:*
    cpe:2.3:h:meritlilin:p2r6322ae4:-:*:*:*:*:*:*:*
  • cpe:2.3:o:meritlilin:p2r3022ae2_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:meritlilin:p2r3022ae2_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:meritlilin:p2r3022ae2:-:*:*:*:*:*:*:*
    cpe:2.3:h:meritlilin:p2r3022ae2:-:*:*:*:*:*:*:*
  • cpe:2.3:o:meritlilin:p2g1022_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:meritlilin:p2g1022_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:meritlilin:p2g1022:-:*:*:*:*:*:*:*
    cpe:2.3:h:meritlilin:p2g1022:-:*:*:*:*:*:*:*
  • cpe:2.3:o:meritlilin:p2g1022x_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:meritlilin:p2g1022x_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:meritlilin:p2g1022x:-:*:*:*:*:*:*:*
    cpe:2.3:h:meritlilin:p2g1022x:-:*:*:*:*:*:*:*
  • cpe:2.3:o:meritlilin:z2r8852ax_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:meritlilin:z2r8852ax_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:meritlilin:z2r8852ax:-:*:*:*:*:*:*:*
    cpe:2.3:h:meritlilin:z2r8852ax:-:*:*:*:*:*:*:*
  • cpe:2.3:o:meritlilin:z2r8152x-p_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:meritlilin:z2r8152x-p_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:meritlilin:z2r8152x-p:-:*:*:*:*:*:*:*
    cpe:2.3:h:meritlilin:z2r8152x-p:-:*:*:*:*:*:*:*
  • cpe:2.3:o:meritlilin:z2r8152x2-p_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:meritlilin:z2r8152x2-p_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:meritlilin:z2r8152x2-p:-:*:*:*:*:*:*:*
    cpe:2.3:h:meritlilin:z2r8152x2-p:-:*:*:*:*:*:*:*
  • cpe:2.3:o:meritlilin:z2r8052ex25_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:meritlilin:z2r8052ex25_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:meritlilin:z2r8052ex25:-:*:*:*:*:*:*:*
    cpe:2.3:h:meritlilin:z2r8052ex25:-:*:*:*:*:*:*:*
  • cpe:2.3:o:meritlilin:z2r6552x_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:meritlilin:z2r6552x_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:meritlilin:z2r6552x:-:*:*:*:*:*:*:*
    cpe:2.3:h:meritlilin:z2r6552x:-:*:*:*:*:*:*:*
  • cpe:2.3:o:meritlilin:z2r6452ax_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:meritlilin:z2r6452ax_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:meritlilin:z2r6452ax:-:*:*:*:*:*:*:*
    cpe:2.3:h:meritlilin:z2r6452ax:-:*:*:*:*:*:*:*
  • cpe:2.3:o:meritlilin:z2r6452ax-p_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:meritlilin:z2r6452ax-p_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:meritlilin:z2r6452ax-p:-:*:*:*:*:*:*:*
    cpe:2.3:h:meritlilin:z2r6452ax-p:-:*:*:*:*:*:*:*
  • cpe:2.3:o:meritlilin:z2r8822ax_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:meritlilin:z2r8822ax_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:meritlilin:z2r8822ax:-:*:*:*:*:*:*:*
    cpe:2.3:h:meritlilin:z2r8822ax:-:*:*:*:*:*:*:*
  • cpe:2.3:o:meritlilin:z2r8122x-p_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:meritlilin:z2r8122x-p_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:meritlilin:z2r8122x-p:-:*:*:*:*:*:*:*
    cpe:2.3:h:meritlilin:z2r8122x-p:-:*:*:*:*:*:*:*
  • cpe:2.3:o:meritlilin:z2r8122x2-p_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:meritlilin:z2r8122x2-p_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:meritlilin:z2r8122x2-p:-:*:*:*:*:*:*:*
    cpe:2.3:h:meritlilin:z2r8122x2-p:-:*:*:*:*:*:*:*
  • cpe:2.3:o:meritlilin:z2r8022ex25_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:meritlilin:z2r8022ex25_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:meritlilin:z2r8022ex25:-:*:*:*:*:*:*:*
    cpe:2.3:h:meritlilin:z2r8022ex25:-:*:*:*:*:*:*:*
  • cpe:2.3:o:meritlilin:z2r6522x_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:meritlilin:z2r6522x_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:meritlilin:z2r6522x:-:*:*:*:*:*:*:*
    cpe:2.3:h:meritlilin:z2r6522x:-:*:*:*:*:*:*:*
  • cpe:2.3:o:meritlilin:z2r6422ax_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:meritlilin:z2r6422ax_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:meritlilin:z2r6422ax:-:*:*:*:*:*:*:*
    cpe:2.3:h:meritlilin:z2r6422ax:-:*:*:*:*:*:*:*
  • cpe:2.3:o:meritlilin:z2r6422ax-p_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:meritlilin:z2r6422ax-p_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:meritlilin:z2r6422ax-p:-:*:*:*:*:*:*:*
    cpe:2.3:h:meritlilin:z2r6422ax-p:-:*:*:*:*:*:*:*
  • cpe:2.3:o:meritlilin:p3r6322e2_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:meritlilin:p3r6322e2_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:meritlilin:p3r6322e2:-:*:*:*:*:*:*:*
    cpe:2.3:h:meritlilin:p3r6322e2:-:*:*:*:*:*:*:*
  • cpe:2.3:o:meritlilin:p3r6522e2_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:meritlilin:p3r6522e2_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:meritlilin:p3r6522e2:-:*:*:*:*:*:*:*
    cpe:2.3:h:meritlilin:p3r6522e2:-:*:*:*:*:*:*:*
  • cpe:2.3:o:meritlilin:p3r8822e2_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:meritlilin:p3r8822e2_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:meritlilin:p3r8822e2:-:*:*:*:*:*:*:*
    cpe:2.3:h:meritlilin:p3r8822e2:-:*:*:*:*:*:*:*
  • cpe:2.3:o:meritlilin:z3r6422x3_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:meritlilin:z3r6422x3_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:meritlilin:z3r6422x3:-:*:*:*:*:*:*:*
    cpe:2.3:h:meritlilin:z3r6422x3:-:*:*:*:*:*:*:*
  • cpe:2.3:o:meritlilin:z3r6522x_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:meritlilin:z3r6522x_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:meritlilin:z3r6522x:-:*:*:*:*:*:*:*
    cpe:2.3:h:meritlilin:z3r6522x:-:*:*:*:*:*:*:*
  • cpe:2.3:o:meritlilin:z3r8922x3_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:meritlilin:z3r8922x3_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:meritlilin:z3r8922x3:-:*:*:*:*:*:*:*
    cpe:2.3:h:meritlilin:z3r8922x3:-:*:*:*:*:*:*:*
CAPEC
Click the CAPEC title to display a description
  • An adversary guesses or obtains (i.e. steals or purchases) legitimate Windows administrator credentials (e.g. userID/password) to access Windows Admin Shares on a local machine or within a Windows domain. Windows systems within the Windows NT family contain hidden network shares that are only accessible to system administrators. These shares allow administrators to remotely access all disk volumes on a network-connected system and further allow for files to be copied, written, and executed, along with other administrative actions. Example network shares include: C$, ADMIN$ and IPC$. If an adversary is able to obtain legitimate Windows credentials, the hidden shares can be accessed remotely, via server message block (SMB) or the Net utility, to transfer files and execute code. It is also possible for adversaries to utilize NTLM hashes to access administrator shares on systems with certain configuration and patch levels.
  • An adversary obtains (i.e. steals or purchases) legitimate Windows domain credential (e.g. userID and password) hash values to access systems within the domain that leverage the Lan Man (LM) and/or NT Lan Man (NTLM) authentication protocols. When authenticating via LM or NTLM, an authenticating account's plaintext credentials are not required by the protocols for successful authentication. Instead, the hashed credentials are used to determine if an authentication attempt is valid. If an adversary can obtain an account's hashed credentials, the hash values can then be passed to a system or service to authenticate, without needing to brute-force the hashes to obtain their cleartext values. Successful Pass The Hash attacks result in the adversary fully authenticating as the targeted account, which can further allow the adversary to laterally move within the network, impersonate a legitimate user, and/or download/install malware to systems within the domain. This technique can be performed against any operating system that leverages the LM or NTLM protocols even if the operating system is not Windows-based, since these systems/accounts may still authenticate to a Windows domain.
  • When an operating system starts, it also starts programs called services or daemons. Modifying existing services may break existing services or may enable services that are disabled/not commonly used.
  • An adversary guesses or obtains (i.e. steals or purchases) legitimate Windows domain credentials (e.g. userID/password) to achieve authentication and to perform authorized actions on the domain, under the guise of an authenticated user or service. Attacks leveraging trusted Windows credentials typically result in the adversary laterally moving within the local Windows network, since users are often allowed to login to systems/applications within the domain using their Windows domain password. This domain authentication can occur directly (user typing in their password or PIN) or via Single Sign-On (SSO) or cloud-based authentication, which often don't verify the authenticity of the user's input. Known credentials are usually obtained by an adversary via a system/application breach and/or by purchasing dumps of credentials on the dark web. These credentials may be further gleaned via exposed configuration and properties files that contain system passwords, database connection strings, and other sensitive data. Utilizing known Windows credentials, an adversary can obtain sensitive data from administrator shares, download/install malware on the system, pose as a legitimate user for social engineering purposes, and more. Ultimately, successful spoofing and impersonation of trusted credentials can lead to an adversary breaking authentication, authorization, and audit controls with the target system or application.
  • An attacker obtains an authoritative or reputable signer's private signature key by theft and then uses this key to forge signatures from the original signer to mislead a victim into performing actions that benefit the attacker.
  • An attacker may take advantage of the application feature to help users recover their forgotten passwords in order to gain access into the system with the same privileges as the original user. Generally password recovery schemes tend to be weak and insecure. Most of them use only one security question . For instance, mother's maiden name tends to be a fairly popular one. Unfortunately in many cases this information is not very hard to find, especially if the attacker knows the legitimate user. These generic security questions are also re-used across many applications, thus making them even more insecure. An attacker could for instance overhear a coworker talking to a bank representative at the work place and supplying their mother's maiden name for verification purposes. An attacker can then try to log in into one of the victim's accounts, click on "forgot password" and there is a good chance that the security question there will be to provide mother's maiden name. A weak password recovery scheme totally undermines the effectiveness of a strong password scheme.
  • Through the exploitation of how service accounts leverage Kerberos authentication with Service Principal Names (SPNs), the adversary obtains and subsequently cracks the hashed credentials of a service account target to exploit its privileges. The Kerberos authentication protocol centers around a ticketing system which is used to request/grant access to services and to then access the requested services. As an authenticated user, the adversary may request Active Directory and obtain a service ticket with portions encrypted via RC4 with the private key of the authenticated account. By extracting the local ticket and saving it disk, the adversary can brute force the hashed value to reveal the target account credentials.
  • This pattern of attack involves an adversary that uses stolen credentials to leverage remote services such as RDP, telnet, SSH, and VNC to log into a system. Once access is gained, any number of malicious activities could be performed.
  • An adversary guesses or obtains (i.e. steals or purchases) legitimate credentials (e.g. userID/password) to achieve authentication and to perform authorized actions under the guise of an authenticated user or service. Attacks leveraging trusted credentials typically result in the adversary laterally moving within the local network, since users are often allowed to login to systems/applications within the network using the same password. This further allows the adversary to obtain sensitive data, download/install malware on the system, pose as a legitimate user for social engineering purposes, and more. Attacks on known passwords generally rely on the primary fact that users often reuse the same username/password combination for a variety of systems, applications, and services, coupled with poor password policies on the target system or application. Adversaries can also utilize known passwords to target Single Sign On (SSO) or cloud-based applications and services, which often don't verify the authenticity of the user's input. Known credentials are usually obtained by an adversary via a system/application breach and/or by purchasing dumps of credentials on the dark web. These credentials may be further gleaned via exposed configuration and properties files that contain system passwords, database connection strings, and other sensitive data. Successful spoofing and impersonation of trusted credentials can lead to an adversary breaking authentication, authorization, and audit controls with the target system or application.
  • Session sidejacking takes advantage of an unencrypted communication channel between a victim and target system. The attacker sniffs traffic on a network looking for session tokens in unencrypted traffic. Once a session token is captured, the attacker performs malicious actions by using the stolen token with the targeted application to impersonate the victim. This attack is a specific method of session hijacking, which is exploiting a valid session token to gain unauthorized access to a target system or information. Other methods to perform a session hijacking are session fixation, cross-site scripting, or compromising a user or server machine and stealing the session token.
  • An adversary tries known username/password combinations against different systems, applications, or services to gain additional authenticated access. Credential Stuffing attacks rely upon the fact that many users leverage the same username/password combination for multiple systems, applications, and services. Attacks of this kind often target management services over commonly used ports such as SSH, FTP, Telnet, LDAP, Kerberos, MySQL, and more. Additional targets include Single Sign-On (SSO) or cloud-based applications/services that utilize federated authentication protocols, and externally facing applications. The primary goal of Credential Stuffing is to achieve lateral movement and gain authenticated access to additional systems, applications, and/or services. A successfully executed Credential Stuffing attack could result in the adversary impersonating the victim or executing any action that the victim is authorized to perform. If the password obtained by the adversary is used for multiple systems, accounts, and/or services, this attack will be successful (in the absence of other mitigations). Although not technically a brute force attack, Credential Stuffing attacks can function as such if an adversary possess multiple known passwords for the same user account. This may occur in the event where an adversary obtains user credentials from multiple sources or if the adversary obtains a user's password history for an account. Credential Stuffing attacks are similar to Password Spraying attacks (CAPEC-565) regarding their targets and their overall goals. However, Password Spraying attacks do not have any insight into known username/password combinations and instead leverage common or expected passwords. This also means that Password Spraying attacks must avoid inducing account lockouts, which is generally not a worry of Credential Stuffing attacks. Password Spraying attacks may additionally lead to Credential Stuffing attacks, once a successful username/password combination is discovered.
  • An adversary uses stolen Kerberos tickets to access systems/resources that leverage the Kerberos authentication protocol. The Kerberos authentication protocol centers around a ticketing system which is used to request/grant access to services and to then access the requested services. An adversary can obtain any one of these tickets (e.g. Service Ticket, Ticket Granting Ticket, Silver Ticket, or Golden Ticket) to authenticate to a system/resource without needing the account's credentials. Depending on the ticket obtained, the adversary may be able to access a particular resource or generate TGTs for any account within an Active Directory Domain.
  • An adversary obtains (i.e. steals or purchases) legitimate Kerberos credentials (e.g. Kerberos service account userID/password or Kerberos Tickets) with the goal of achieving authenticated access to additional systems, applications, or services within the domain. Kerberos is the default authentication method for Windows domains and is utilized for numerous authentication purposes. Attacks leveraging trusted Kerberos credentials can result in numerous consequences, depending on what Kerberos credential is stolen. For example, Kerberos service accounts are typically used to run services or scheduled tasks pertaining to authentication. However, these credentials are often weak and never expire, in addition to possessing local or domain administrator privileges. If an adversary is able to acquire these credentials, it could result in lateral movement within the Windows domain or access to any resources the service account is privileged to access, among other things. Kerberos credentials can be obtained by an adversary via methods such as system breaches, network sniffing attacks, and/or brute force attacks against the Kerberos service account or the hash of a service ticket. Ultimately, successful spoofing and impersonation of trusted Kerberos credentials can lead to an adversary breaking authentication, authorization, and audit controls with the target system or application.
CWE
CVSS
Base
7.5
Impact
6.4
Exploitability
10.0
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
CVSS3
Base
9.8
Impact
5.9
Exploitability
3.9
Access
Attack ComplexityAttack vectorPrivileges RequiredScopeUser Interaction
LOW NETWORK NONE UNCHANGED NONE
Impact
ConfidentialityIntegrityAvailability
HIGH HIGH HIGH
VIA4 references
cvss-vector via4
AV:N/AC:L/Au:N/C:P/I:P/A:P
cvss3-vector via4
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H