Vulnerabilites related to dahuasecurity - dh-ipc-hdbw13a0sn
var-201705-3744
Vulnerability from variot
plural Dahua The product contains a vulnerability related to the use of hard-coded credentials.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. Dahua Technology Authentication is an access control reader produced by Dahua Technology. Dahua Technology Authentication has an authentication vulnerability. An attacker could exploit the vulnerability to gain unauthorized access to restricted content by bypassing expected security restrictions. Dahua DH-IPC-HDBW23A0RN-ZS, etc. are all camera products of Dahua Company in China. A security vulnerability exists in several Dahua products due to the program's use of password hashes instead of passwords to perform authentication. The following products are affected: Dahua DH-IPC-HDBW23A0RN-ZS; DH-IPC-HDBW13A0SN; DH-IPC-HDW1XXX; DH-IPC-HDW2XXX; DH-IPC-HDW4XXX; DH-IPC-HFW4XXX; DH-SD6CXX; DH-NVR1XXX; DH-HCVR4XXX; DH-HCVR5XXX; DHI-HCVR51A04HE-S3; DHI-HCVR51A08HE-S3;
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201705-3744", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "dh-sd6cxx", "scope": "eq", "trust": 1.6, "vendor": "dahuasecurity", "version": null }, { "model": "dh-ipc-hfw1xxx", "scope": "eq", "trust": 1.6, "vendor": "dahuasecurity", "version": null }, { "model": "dh-ipc-hdw2xxx", "scope": "eq", "trust": 1.6, "vendor": "dahuasecurity", "version": null }, { "model": "dh-ipc-hdw1xxx", "scope": "eq", "trust": 1.6, "vendor": "dahuasecurity", "version": null }, { "model": "dh-nvr1xxx", "scope": "eq", "trust": 1.6, "vendor": "dahuasecurity", "version": null }, { "model": "dh-ipc-hdbw13a0sn", "scope": "eq", "trust": 1.6, "vendor": "dahuasecurity", "version": null }, { "model": "dh-ipc-hdw4xxx", "scope": "eq", "trust": 1.6, "vendor": "dahuasecurity", "version": null }, { "model": "dh-ipc-hfw4xxx", "scope": "eq", "trust": 1.6, "vendor": "dahuasecurity", "version": null }, { "model": "dh-ipc-hdbw23a0rn-zs", "scope": "eq", "trust": 1.6, "vendor": "dahuasecurity", "version": null }, { "model": "dh-ipc-hfw2xxx", "scope": "eq", "trust": 1.6, "vendor": "dahuasecurity", "version": null }, { "model": "dh-ipc-hdbw23a0rn-zs", "scope": null, "trust": 1.4, "vendor": "dahua", "version": null }, { "model": "dh-ipc-hdbw13a0sn", "scope": null, "trust": 1.4, "vendor": "dahua", "version": null }, { "model": "dh-ipc-hdw1xxx", "scope": null, "trust": 1.4, "vendor": "dahua", "version": null }, { "model": "dh-ipc-hdw2xxx", "scope": null, "trust": 1.4, "vendor": "dahua", "version": null }, { "model": "dh-ipc-hdw4xxx", "scope": null, "trust": 1.4, "vendor": "dahua", "version": null }, { "model": "dh-ipc-hfw1xxx", "scope": null, "trust": 1.4, "vendor": "dahua", "version": null }, { "model": "dh-ipc-hfw2xxx", "scope": null, "trust": 1.4, "vendor": "dahua", "version": null }, { "model": "dh-ipc-hfw4xxx", "scope": null, "trust": 1.4, "vendor": "dahua", "version": null }, { "model": "dh-sd6cxx", "scope": null, "trust": 1.4, "vendor": "dahua", "version": null }, { "model": "dh-nvr1xxx", "scope": null, "trust": 1.4, "vendor": "dahua", "version": null }, { "model": "dh-hcvr4xxx", "scope": null, "trust": 1.4, "vendor": "dahua", "version": null }, { "model": "dh-hcvr5xxx", "scope": null, "trust": 1.4, "vendor": "dahua", "version": null }, { "model": "dhi-hcvr51a04he-s3", "scope": null, "trust": 1.4, "vendor": "dahua", "version": null }, { "model": "dhi-hcvr51a08he-s3", "scope": null, "trust": 1.4, "vendor": "dahua", "version": null }, { "model": "dhi-hcvr58a32s-s2", "scope": null, "trust": 1.4, "vendor": "dahua", "version": null }, { "model": "dh-hcvr4xxx", "scope": "eq", "trust": 1.0, "vendor": "dahuasecurity", "version": null }, { "model": "dh-hcvr5xxx", "scope": "eq", "trust": 1.0, "vendor": "dahuasecurity", "version": null }, { "model": "dhi-hcvr51a04he-s3", "scope": "eq", "trust": 1.0, "vendor": "dahuasecurity", "version": null }, { "model": "dhi-hcvr58a32s-s2", "scope": "eq", "trust": 1.0, "vendor": "dahuasecurity", "version": null }, { "model": "dhi-hcvr51a08he-s3", "scope": "eq", "trust": 1.0, "vendor": "dahuasecurity", "version": null }, { "model": "dhi-hcvr58a32s-s2", "scope": "eq", "trust": 0.3, "vendor": "dahuasecurity", "version": "0" }, { "model": "dhi-hcvr51a08he-s3", "scope": "eq", "trust": 0.3, "vendor": "dahuasecurity", "version": "0" }, { "model": "dhi-hcvr51a04he-s3", "scope": "eq", "trust": 0.3, "vendor": "dahuasecurity", "version": "0" }, { "model": "dh-sd6cxx", "scope": "eq", "trust": 0.3, "vendor": "dahuasecurity", "version": "0" }, { "model": "dh-nvr1xxx", "scope": "eq", "trust": 0.3, "vendor": "dahuasecurity", "version": "0" }, { "model": "dh-ipc-hfw4xxx", "scope": "eq", "trust": 0.3, "vendor": "dahuasecurity", "version": "0" }, { "model": "dh-ipc-hfw2xxx", "scope": "eq", "trust": 0.3, "vendor": "dahuasecurity", "version": "0" }, { "model": "dh-ipc-hfw1xxx", "scope": "eq", "trust": 0.3, "vendor": "dahuasecurity", "version": "0" }, { "model": "dh-ipc-hdw4xxx", "scope": "eq", "trust": 0.3, "vendor": "dahuasecurity", "version": "0" }, { "model": "dh-ipc-hdw2xxx", "scope": "eq", "trust": 0.3, "vendor": "dahuasecurity", "version": "0" }, { "model": "dh-ipc-hdw1xxx", "scope": "eq", "trust": 0.3, "vendor": "dahuasecurity", "version": "0" }, { "model": "dh-ipc-hdbw23a0rn-zs", "scope": "eq", "trust": 0.3, "vendor": "dahuasecurity", "version": "0" }, { "model": "dh-ipc-hdbw13a0sn", "scope": "eq", "trust": 0.3, "vendor": "dahuasecurity", "version": "0" }, { "model": "dh-hcvr5xxx", "scope": "eq", "trust": 0.3, "vendor": "dahuasecurity", "version": "0" }, { "model": "dh-hcvr4xxx", "scope": "eq", "trust": 0.3, "vendor": "dahuasecurity", "version": "0" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "dh ipc hdbw23a0rn zs", "version": null }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "dh nvr1xxx", "version": null }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "dh hcvr4xxx", "version": null }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "dh hcvr5xxx", "version": null }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "dhi hcvr51a04he s3", "version": null }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "dhi hcvr51a08he s3", "version": null }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "dhi hcvr58a32s s2", "version": null }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "dh ipc hdbw13a0sn", "version": null }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "dh ipc hdw1xxx", "version": null }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "dh ipc hdw2xxx", "version": null }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "dh ipc hdw4xxx", "version": null }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "dh ipc hfw1xxx", "version": null }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "dh ipc hfw2xxx", "version": null }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "dh ipc hfw4xxx", "version": null }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "dh sd6cxx", "version": null } ], "sources": [ { "db": "IVD", "id": "f9954bac-60c9-435b-9538-cebe46db3539" }, { "db": "CNVD", "id": "CNVD-2017-06997" }, { "db": "BID", "id": "98312" }, { "db": "JVNDB", "id": "JVNDB-2017-003972" }, { "db": "CNNVD", "id": "CNNVD-201704-1043" }, { "db": "NVD", "id": "CVE-2017-7927" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "cpe_match": [ { "cpe22Uri": "cpe:/o:dahuasecurity:dh-hcvr4xxx_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:dahuasecurity:dh-hcvr5xxx_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:dahuasecurity:dh-ipc-hdbw13a0sn_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:dahuasecurity:dh-ipc-hdbw23a0rn-zs_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:dahuasecurity:dh-ipc-hdw1xxx_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:dahuasecurity:dh-ipc-hdw2xxx_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:dahuasecurity:dh-ipc-hdw4xxx_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:dahuasecurity:dh-ipc-hfw1xxx_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:dahuasecurity:dh-ipc-hfw2xxx_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:dahuasecurity:dh-ipc-hfw4xxx_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:dahuasecurity:dh-nvr1xxx_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:dahuasecurity:dh-sd6cxx_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:dahuasecurity:dhi-hcvr51a04he-s3_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:dahuasecurity:dhi-hcvr51a08he-s3_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:dahuasecurity:dhi-hcvr58a32s-s2_firmware", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-003972" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Bashis", "sources": [ { "db": "BID", "id": "98312" } ], "trust": 0.3 }, "cve": "CVE-2017-7927", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "nvd@nist.gov", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "CVE-2017-7927", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "HIGH", "trust": 1.8, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "CNVD-2017-06997", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "HIGH", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "IVD", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "f9954bac-60c9-435b-9538-cebe46db3539", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "HIGH", "trust": 0.2, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.9 [IVD]" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "VHN-116130", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "HIGH", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:P/I:P/A:P", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "nvd@nist.gov", "availabilityImpact": "LOW", "baseScore": 7.3, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "exploitabilityScore": 3.9, "id": "CVE-2017-7927", "impactScore": 3.4, "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.8, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" } ], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2017-7927", "trust": 1.0, "value": "HIGH" }, { "author": "NVD", "id": "CVE-2017-7927", "trust": 0.8, "value": "High" }, { "author": "CNVD", "id": "CNVD-2017-06997", "trust": 0.6, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-201704-1043", "trust": 0.6, "value": "HIGH" }, { "author": "IVD", "id": "f9954bac-60c9-435b-9538-cebe46db3539", "trust": 0.2, "value": "HIGH" }, { "author": "VULHUB", "id": "VHN-116130", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "IVD", "id": "f9954bac-60c9-435b-9538-cebe46db3539" }, { "db": "CNVD", "id": "CNVD-2017-06997" }, { "db": "VULHUB", "id": "VHN-116130" }, { "db": "JVNDB", "id": "JVNDB-2017-003972" }, { "db": "CNNVD", "id": "CNNVD-201704-1043" }, { "db": "NVD", "id": "CVE-2017-7927" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Dahua The product contains a vulnerability related to the use of hard-coded credentials.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. Dahua Technology Authentication is an access control reader produced by Dahua Technology. Dahua Technology Authentication has an authentication vulnerability. An attacker could exploit the vulnerability to gain unauthorized access to restricted content by bypassing expected security restrictions. Dahua DH-IPC-HDBW23A0RN-ZS, etc. are all camera products of Dahua Company in China. A security vulnerability exists in several Dahua products due to the program\u0027s use of password hashes instead of passwords to perform authentication. The following products are affected: Dahua DH-IPC-HDBW23A0RN-ZS; DH-IPC-HDBW13A0SN; DH-IPC-HDW1XXX; DH-IPC-HDW2XXX; DH-IPC-HDW4XXX; DH-IPC-HFW4XXX; DH-SD6CXX; DH-NVR1XXX; DH-HCVR4XXX; DH-HCVR5XXX; DHI-HCVR51A04HE-S3; DHI-HCVR51A08HE-S3;", "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-003972" }, { "db": "CNVD", "id": "CNVD-2017-06997" }, { "db": "BID", "id": "98312" }, { "db": "VULHUB", "id": "VHN-116130" } ], "trust": 1.62 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2017-7927", "trust": 3.6 }, { "db": "ICS CERT", "id": "ICSA-17-124-02", "trust": 2.8 }, { "db": "BID", "id": "98312", "trust": 2.6 }, { "db": "CNNVD", "id": "CNNVD-201704-1043", "trust": 0.9 }, { "db": "CNVD", "id": "CNVD-2017-06997", "trust": 0.8 }, { "db": "JVN", "id": "JVNVU98841854", "trust": 0.8 }, { "db": "JVNDB", "id": "JVNDB-2017-003972", "trust": 0.8 }, { "db": "IVD", "id": "F9954BAC-60C9-435B-9538-CEBE46DB3539", "trust": 0.2 }, { "db": "VULHUB", "id": "VHN-116130", "trust": 0.1 } ], "sources": [ { "db": "IVD", "id": "f9954bac-60c9-435b-9538-cebe46db3539" }, { "db": "CNVD", "id": "CNVD-2017-06997" }, { "db": "VULHUB", "id": "VHN-116130" }, { "db": "BID", "id": "98312" }, { "db": "JVNDB", "id": "JVNDB-2017-003972" }, { "db": "CNNVD", "id": "CNNVD-201704-1043" }, { "db": "NVD", "id": "CVE-2017-7927" } ] }, "id": "VAR-201705-3744", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "IVD", "id": "f9954bac-60c9-435b-9538-cebe46db3539" }, { "db": "CNVD", "id": "CNVD-2017-06997" }, { "db": "VULHUB", "id": "VHN-116130" } ], "trust": 1.5166666600000003 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "IoT", "ICS" ], "sub_category": null, "trust": 0.6 }, { "category": [ "ICS" ], "sub_category": null, "trust": 0.2 } ], "sources": [ { "db": "IVD", "id": "f9954bac-60c9-435b-9538-cebe46db3539" }, { "db": "CNVD", "id": "CNVD-2017-06997" } ] }, "last_update_date": "2024-11-23T22:56:13.270000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Cybersecurity Statement - March 6th 2017", "trust": 0.8, "url": "http://www.dahuasecurity.com/en/us/single.php?nid=354" }, { "title": "Cybersecurity Vulnerability Update - March 8 2017", "trust": 0.8, "url": "http://www.dahuasecurity.com/en/us/single.php?nid=364" }, { "title": "Cyber Vulnerability Affecting Certain Dahua IP Cameras and Recorders (030617)", "trust": 0.8, "url": "http://us.dahuasecurity.com/en/us/Security-Bulletin_030617.php" }, { "title": "Cyber Vulnerability Affecting Certain Dahua IP Cameras and Recorders (04032017)", "trust": 0.8, "url": "http://us.dahuasecurity.com/en/us/Security-Bulletin_04032017.php" }, { "title": "Security Notification DHCC-201703-01", "trust": 0.8, "url": "http://www1.dahuasecurity.com/annoucementsingle/security-notification-dhcc-201703-01-112.html" }, { "title": "Patch for Dahua Technology Authentication Authentication Vulnerability", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchInfo/show/93997" }, { "title": "Repair measures for various UOB product security vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=99752" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-06997" }, { "db": "JVNDB", "id": "JVNDB-2017-003972" }, { "db": "CNNVD", "id": "CNNVD-201704-1043" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-798", "trust": 1.9 }, { "problemtype": "CWE-836", "trust": 1.8 } ], "sources": [ { "db": "VULHUB", "id": "VHN-116130" }, { "db": "JVNDB", "id": "JVNDB-2017-003972" }, { "db": "NVD", "id": "CVE-2017-7927" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.8, "url": "https://ics-cert.us-cert.gov/advisories/icsa-17-124-02" }, { "trust": 2.3, "url": "http://www.securityfocus.com/bid/98312" }, { "trust": 1.7, "url": "http://us.dahuasecurity.com/en/us/security-bulletin_030617.php" }, { "trust": 1.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-7927" }, { "trust": 0.8, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-7927" }, { "trust": 0.8, "url": "http://jvn.jp/vu/jvnvu98841854/index.html" }, { "trust": 0.8, "url": "https://github.com/mcw0/poc/blob/master/dahua-backdoor.txt" }, { "trust": 0.8, "url": "https://github.com/mcw0/poc/blob/master/dahua-backdoor-poc.py" }, { "trust": 0.3, "url": "www.dahuasecurity.com" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-06997" }, { "db": "VULHUB", "id": "VHN-116130" }, { "db": "BID", "id": "98312" }, { "db": "JVNDB", "id": "JVNDB-2017-003972" }, { "db": "CNNVD", "id": "CNNVD-201704-1043" }, { "db": "NVD", "id": "CVE-2017-7927" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "IVD", "id": "f9954bac-60c9-435b-9538-cebe46db3539" }, { "db": "CNVD", "id": "CNVD-2017-06997" }, { "db": "VULHUB", "id": "VHN-116130" }, { "db": "BID", "id": "98312" }, { "db": "JVNDB", "id": "JVNDB-2017-003972" }, { "db": "CNNVD", "id": "CNNVD-201704-1043" }, { "db": "NVD", "id": "CVE-2017-7927" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-05-19T00:00:00", "db": "IVD", "id": "f9954bac-60c9-435b-9538-cebe46db3539" }, { "date": "2017-05-19T00:00:00", "db": "CNVD", "id": "CNVD-2017-06997" }, { "date": "2017-05-06T00:00:00", "db": "VULHUB", "id": "VHN-116130" }, { "date": "2017-05-04T00:00:00", "db": "BID", "id": "98312" }, { "date": "2017-06-13T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-003972" }, { "date": "2017-04-21T00:00:00", "db": "CNNVD", "id": "CNNVD-201704-1043" }, { "date": "2017-05-06T00:29:00.460000", "db": "NVD", "id": "CVE-2017-7927" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-06-27T00:00:00", "db": "CNVD", "id": "CNVD-2017-06997" }, { "date": "2019-10-09T00:00:00", "db": "VULHUB", "id": "VHN-116130" }, { "date": "2017-05-23T16:23:00", "db": "BID", "id": "98312" }, { "date": "2017-07-13T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-003972" }, { "date": "2019-10-17T00:00:00", "db": "CNNVD", "id": "CNNVD-201704-1043" }, { "date": "2024-11-21T03:32:58.963000", "db": "NVD", "id": "CVE-2017-7927" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201704-1043" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Dahua Technology Authentication Authentication vulnerability", "sources": [ { "db": "IVD", "id": "f9954bac-60c9-435b-9538-cebe46db3539" }, { "db": "CNVD", "id": "CNVD-2017-06997" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "trust management problem", "sources": [ { "db": "CNNVD", "id": "CNNVD-201704-1043" } ], "trust": 0.6 } }
var-201705-3743
Vulnerability from variot
A Password in Configuration File issue was discovered in Dahua DH-IPC-HDBW23A0RN-ZS, DH-IPC-HDBW13A0SN, DH-IPC-HDW1XXX, DH-IPC-HDW2XXX, DH-IPC-HDW4XXX, DH-IPC-HFW1XXX, DH-IPC-HFW2XXX, DH-IPC-HFW4XXX, DH-SD6CXX, DH-NVR1XXX, DH-HCVR4XXX, DH-HCVR5XXX, DHI-HCVR51A04HE-S3, DHI-HCVR51A08HE-S3, and DHI-HCVR58A32S-S2 devices. The password in configuration file vulnerability was identified, which could lead to a malicious user assuming the identity of a privileged user and gaining access to sensitive information. plural Dahua The product contains vulnerabilities related to authorization, permissions, and access control.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. Dahua DH-IPC-HDBW23A0RN-ZS is a camera product of Dahua Company of China. Dahua Technology is prone to an authentication-bypass vulnerability and an information-disclosure vulnerability. Attackers may exploit these issues to gain unauthorized access to restricted content by bypassing intended security restrictions or to obtain sensitive information that may aid in launching further attacks. Dahua DH-IPC-HDBW23A0RN-ZS, etc. There are security vulnerabilities in many Dahua products. The following products are affected: Dahua DH-IPC-HDBW23A0RN-ZS; DH-IPC-HDBW13A0SN; DH-IPC-HDW1XXX; DH-IPC-HDW2XXX; DH-IPC-HDW4XXX; DH-IPC-HFW4XXX; DH-SD6CXX; DH-NVR1XXX; DH-HCVR4XXX; DH-HCVR5XXX; DHI-HCVR51A04HE-S3; DHI-HCVR51A08HE-S3;
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201705-3743", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "dh-sd6cxx", "scope": "eq", "trust": 1.6, "vendor": "dahuasecurity", "version": null }, { "model": "dhi-hcvr58a32s-s2", "scope": "eq", "trust": 1.6, "vendor": "dahuasecurity", "version": null }, { "model": "dhi-hcvr51a08he-s3", "scope": "eq", "trust": 1.6, "vendor": "dahuasecurity", "version": null }, { "model": "dh-ipc-hdbw23a0rn-zs", "scope": "eq", "trust": 1.6, "vendor": "dahuasecurity", "version": null }, { "model": "dh-nvr1xxx", "scope": "eq", "trust": 1.6, "vendor": "dahuasecurity", "version": null }, { "model": "dh-hcvr4xxx", "scope": "eq", "trust": 1.6, "vendor": "dahuasecurity", "version": null }, { "model": "dh-ipc-hfw4xxx", "scope": "eq", "trust": 1.6, "vendor": "dahuasecurity", "version": null }, { "model": "dhi-hcvr51a04he-s3", "scope": "eq", "trust": 1.6, "vendor": "dahuasecurity", "version": null }, { "model": "dh-ipc-hfw2xxx", "scope": "eq", "trust": 1.6, "vendor": "dahuasecurity", "version": null }, { "model": "dh-hcvr5xxx", "scope": "eq", "trust": 1.6, "vendor": "dahuasecurity", "version": null }, { "model": "dh-ipc-hdbw23a0rn-zs", "scope": null, "trust": 1.4, "vendor": "dahua", "version": null }, { "model": "dh-ipc-hdbw13a0sn", "scope": null, "trust": 1.4, "vendor": "dahua", "version": null }, { "model": "dh-ipc-hdw1xxx", "scope": null, "trust": 1.4, "vendor": "dahua", "version": null }, { "model": "dh-ipc-hdw2xxx", "scope": null, "trust": 1.4, "vendor": "dahua", "version": null }, { "model": "dh-ipc-hdw4xxx", "scope": null, "trust": 1.4, "vendor": "dahua", "version": null }, { "model": "dh-ipc-hfw1xxx", "scope": null, "trust": 1.4, "vendor": "dahua", "version": null }, { "model": "dh-ipc-hfw2xxx", "scope": null, "trust": 1.4, "vendor": "dahua", "version": null }, { "model": "dh-ipc-hfw4xxx", "scope": null, "trust": 1.4, "vendor": "dahua", "version": null }, { "model": "dh-sd6cxx", "scope": null, "trust": 1.4, "vendor": "dahua", "version": null }, { "model": "dh-nvr1xxx", "scope": null, "trust": 1.4, "vendor": "dahua", "version": null }, { "model": "dh-hcvr4xxx", "scope": null, "trust": 1.4, "vendor": "dahua", "version": null }, { "model": "dh-hcvr5xxx", "scope": null, "trust": 1.4, "vendor": "dahua", "version": null }, { "model": "dhi-hcvr51a04he-s3", "scope": null, "trust": 1.4, "vendor": "dahua", "version": null }, { "model": "dhi-hcvr51a08he-s3", "scope": null, "trust": 1.4, "vendor": "dahua", "version": null }, { "model": "dhi-hcvr58a32s-s2", "scope": null, "trust": 1.4, "vendor": "dahua", "version": null }, { "model": "dh-ipc-hdbw13a0sn", "scope": "eq", "trust": 1.0, "vendor": "dahuasecurity", "version": null }, { "model": "dh-ipc-hdw1xxx", "scope": "eq", "trust": 1.0, "vendor": "dahuasecurity", "version": null }, { "model": "dh-ipc-hdw4xxx", "scope": "eq", "trust": 1.0, "vendor": "dahuasecurity", "version": null }, { "model": "dh-ipc-hfw1xxx", "scope": "eq", "trust": 1.0, "vendor": "dahuasecurity", "version": null }, { "model": "dh-ipc-hdw2xxx", "scope": "eq", "trust": 1.0, "vendor": "dahuasecurity", "version": null }, { "model": "dhi-hcvr58a32s-s2", "scope": "eq", "trust": 0.3, "vendor": "dahuasecurity", "version": "0" }, { "model": "dhi-hcvr51a08he-s3", "scope": "eq", "trust": 0.3, "vendor": "dahuasecurity", "version": "0" }, { "model": "dhi-hcvr51a04he-s3", "scope": "eq", "trust": 0.3, "vendor": "dahuasecurity", "version": "0" }, { "model": "dh-sd6cxx", "scope": "eq", "trust": 0.3, "vendor": "dahuasecurity", "version": "0" }, { "model": "dh-nvr1xxx", "scope": "eq", "trust": 0.3, "vendor": "dahuasecurity", "version": "0" }, { "model": "dh-ipc-hfw4xxx", "scope": "eq", "trust": 0.3, "vendor": "dahuasecurity", "version": "0" }, { "model": "dh-ipc-hfw2xxx", "scope": "eq", "trust": 0.3, "vendor": "dahuasecurity", "version": "0" }, { "model": "dh-ipc-hfw1xxx", "scope": "eq", "trust": 0.3, "vendor": "dahuasecurity", "version": "0" }, { "model": "dh-ipc-hdw4xxx", "scope": "eq", "trust": 0.3, "vendor": "dahuasecurity", "version": "0" }, { "model": "dh-ipc-hdw2xxx", "scope": "eq", "trust": 0.3, "vendor": "dahuasecurity", "version": "0" }, { "model": "dh-ipc-hdw1xxx", "scope": "eq", "trust": 0.3, "vendor": "dahuasecurity", "version": "0" }, { "model": "dh-ipc-hdbw23a0rn-zs", "scope": "eq", "trust": 0.3, "vendor": "dahuasecurity", "version": "0" }, { "model": "dh-ipc-hdbw13a0sn", "scope": "eq", "trust": 0.3, "vendor": "dahuasecurity", "version": "0" }, { "model": "dh-hcvr5xxx", "scope": "eq", "trust": 0.3, "vendor": "dahuasecurity", "version": "0" }, { "model": "dh-hcvr4xxx", "scope": "eq", "trust": 0.3, "vendor": "dahuasecurity", "version": "0" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "dh ipc hdbw23a0rn zs", "version": null }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "dh nvr1xxx", "version": null }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "dh hcvr4xxx", "version": null }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "dh hcvr5xxx", "version": null }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "dhi hcvr51a04he s3", "version": null }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "dhi hcvr51a08he s3", "version": null }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "dhi hcvr58a32s s2", "version": null }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "dh ipc hdbw13a0sn", "version": null }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "dh ipc hdw1xxx", "version": null }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "dh ipc hdw2xxx", "version": null }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "dh ipc hdw4xxx", "version": null }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "dh ipc hfw1xxx", "version": null }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "dh ipc hfw2xxx", "version": null }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "dh ipc hfw4xxx", "version": null }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "dh sd6cxx", "version": null } ], "sources": [ { "db": "IVD", "id": "b9a8ca3d-8ac9-429c-880c-4cc25c09c01b" }, { "db": "CNVD", "id": "CNVD-2017-08192" }, { "db": "BID", "id": "98312" }, { "db": "JVNDB", "id": "JVNDB-2017-003971" }, { "db": "CNNVD", "id": "CNNVD-201704-1045" }, { "db": "NVD", "id": "CVE-2017-7925" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "cpe_match": [ { "cpe22Uri": "cpe:/o:dahuasecurity:dh-hcvr4xxx_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:dahuasecurity:dh-hcvr5xxx_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:dahuasecurity:dh-ipc-hdbw13a0sn_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:dahuasecurity:dh-ipc-hdbw23a0rn-zs_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:dahuasecurity:dh-ipc-hdw1xxx_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:dahuasecurity:dh-ipc-hdw2xxx_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:dahuasecurity:dh-ipc-hdw4xxx_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:dahuasecurity:dh-ipc-hfw1xxx_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:dahuasecurity:dh-ipc-hfw2xxx_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:dahuasecurity:dh-ipc-hfw4xxx_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:dahuasecurity:dh-nvr1xxx_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:dahuasecurity:dh-sd6cxx_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:dahuasecurity:dhi-hcvr51a04he-s3_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:dahuasecurity:dhi-hcvr51a08he-s3_firmware", "vulnerable": true }, { "cpe22Uri": "cpe:/o:dahuasecurity:dhi-hcvr58a32s-s2_firmware", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-003971" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Bashis", "sources": [ { "db": "BID", "id": "98312" } ], "trust": 0.3 }, "cve": "CVE-2017-7925", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "nvd@nist.gov", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "CVE-2017-7925", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 1.8, "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "CNVD-2017-08192", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "IVD", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "b9a8ca3d-8ac9-429c-880c-4cc25c09c01b", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.2, "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.9 [IVD]" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "VHN-116128", "impactScore": 2.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:P/I:N/A:N", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "nvd@nist.gov", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "exploitabilityScore": 3.9, "id": "CVE-2017-7925", "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.8, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2017-7925", "trust": 1.0, "value": "CRITICAL" }, { "author": "NVD", "id": "CVE-2017-7925", "trust": 0.8, "value": "Critical" }, { "author": "CNVD", "id": "CNVD-2017-08192", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201704-1045", "trust": 0.6, "value": "CRITICAL" }, { "author": "IVD", "id": "b9a8ca3d-8ac9-429c-880c-4cc25c09c01b", "trust": 0.2, "value": "CRITICAL" }, { "author": "VULHUB", "id": "VHN-116128", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "IVD", "id": "b9a8ca3d-8ac9-429c-880c-4cc25c09c01b" }, { "db": "CNVD", "id": "CNVD-2017-08192" }, { "db": "VULHUB", "id": "VHN-116128" }, { "db": "JVNDB", "id": "JVNDB-2017-003971" }, { "db": "CNNVD", "id": "CNNVD-201704-1045" }, { "db": "NVD", "id": "CVE-2017-7925" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "A Password in Configuration File issue was discovered in Dahua DH-IPC-HDBW23A0RN-ZS, DH-IPC-HDBW13A0SN, DH-IPC-HDW1XXX, DH-IPC-HDW2XXX, DH-IPC-HDW4XXX, DH-IPC-HFW1XXX, DH-IPC-HFW2XXX, DH-IPC-HFW4XXX, DH-SD6CXX, DH-NVR1XXX, DH-HCVR4XXX, DH-HCVR5XXX, DHI-HCVR51A04HE-S3, DHI-HCVR51A08HE-S3, and DHI-HCVR58A32S-S2 devices. The password in configuration file vulnerability was identified, which could lead to a malicious user assuming the identity of a privileged user and gaining access to sensitive information. plural Dahua The product contains vulnerabilities related to authorization, permissions, and access control.Information is obtained, information is altered, and service operation is disrupted (DoS) There is a possibility of being put into a state. Dahua DH-IPC-HDBW23A0RN-ZS is a camera product of Dahua Company of China. Dahua Technology is prone to an authentication-bypass vulnerability and an information-disclosure vulnerability. \nAttackers may exploit these issues to gain unauthorized access to restricted content by bypassing intended security restrictions or to obtain sensitive information that may aid in launching further attacks. Dahua DH-IPC-HDBW23A0RN-ZS, etc. There are security vulnerabilities in many Dahua products. The following products are affected: Dahua DH-IPC-HDBW23A0RN-ZS; DH-IPC-HDBW13A0SN; DH-IPC-HDW1XXX; DH-IPC-HDW2XXX; DH-IPC-HDW4XXX; DH-IPC-HFW4XXX; DH-SD6CXX; DH-NVR1XXX; DH-HCVR4XXX; DH-HCVR5XXX; DHI-HCVR51A04HE-S3; DHI-HCVR51A08HE-S3;", "sources": [ { "db": "NVD", "id": "CVE-2017-7925" }, { "db": "JVNDB", "id": "JVNDB-2017-003971" }, { "db": "CNVD", "id": "CNVD-2017-08192" }, { "db": "BID", "id": "98312" }, { "db": "IVD", "id": "b9a8ca3d-8ac9-429c-880c-4cc25c09c01b" }, { "db": "VULHUB", "id": "VHN-116128" } ], "trust": 2.7 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2017-7925", "trust": 3.6 }, { "db": "ICS CERT", "id": "ICSA-17-124-02", "trust": 2.8 }, { "db": "BID", "id": "98312", "trust": 2.6 }, { "db": "CNNVD", "id": "CNNVD-201704-1045", "trust": 0.9 }, { "db": "CNVD", "id": "CNVD-2017-08192", "trust": 0.8 }, { "db": "JVN", "id": "JVNVU98841854", "trust": 0.8 }, { "db": "JVNDB", "id": "JVNDB-2017-003971", "trust": 0.8 }, { "db": "IVD", "id": "B9A8CA3D-8AC9-429C-880C-4CC25C09C01B", "trust": 0.2 }, { "db": "VULHUB", "id": "VHN-116128", "trust": 0.1 } ], "sources": [ { "db": "IVD", "id": "b9a8ca3d-8ac9-429c-880c-4cc25c09c01b" }, { "db": "CNVD", "id": "CNVD-2017-08192" }, { "db": "VULHUB", "id": "VHN-116128" }, { "db": "BID", "id": "98312" }, { "db": "JVNDB", "id": "JVNDB-2017-003971" }, { "db": "CNNVD", "id": "CNNVD-201704-1045" }, { "db": "NVD", "id": "CVE-2017-7925" } ] }, "id": "VAR-201705-3743", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "IVD", "id": "b9a8ca3d-8ac9-429c-880c-4cc25c09c01b" }, { "db": "CNVD", "id": "CNVD-2017-08192" }, { "db": "VULHUB", "id": "VHN-116128" } ], "trust": 1.5166666600000003 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "IoT", "ICS", "Network device" ], "sub_category": null, "trust": 0.6 }, { "category": [ "ICS" ], "sub_category": null, "trust": 0.2 } ], "sources": [ { "db": "IVD", "id": "b9a8ca3d-8ac9-429c-880c-4cc25c09c01b" }, { "db": "CNVD", "id": "CNVD-2017-08192" } ] }, "last_update_date": "2024-11-23T22:56:13.229000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Cybersecurity Vulnerability Update - March 8 2017", "trust": 0.8, "url": "http://www.dahuasecurity.com/en/us/single.php?nid=364" }, { "title": "Security Notification DHCC-201703-01", "trust": 0.8, "url": "http://www1.dahuasecurity.com/annoucementsingle/security-notification-dhcc-201703-01-112.html" }, { "title": "Cyber Vulnerability Affecting Certain Dahua IP Cameras and Recorders (030617)", "trust": 0.8, "url": "http://us.dahuasecurity.com/en/us/Security-Bulletin_030617.php" }, { "title": "Cyber Vulnerability Affecting Certain Dahua IP Cameras and Recorders (04032017)", "trust": 0.8, "url": "http://us.dahuasecurity.com/en/us/Security-Bulletin_04032017.php" }, { "title": "Cybersecurity Statement - March 6th 2017", "trust": 0.8, "url": "http://www.dahuasecurity.com/en/us/single.php?nid=354" }, { "title": "Patches for Dahua\u0027s multiple digital video recorders and IP camera profile password vulnerabilities", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchInfo/show/94425" }, { "title": "Repair measures for various UOB product security vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=99754" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-08192" }, { "db": "JVNDB", "id": "JVNDB-2017-003971" }, { "db": "CNNVD", "id": "CNNVD-201704-1045" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-260", "trust": 1.8 }, { "problemtype": "CWE-522", "trust": 1.1 }, { "problemtype": "CWE-264", "trust": 0.9 } ], "sources": [ { "db": "VULHUB", "id": "VHN-116128" }, { "db": "JVNDB", "id": "JVNDB-2017-003971" }, { "db": "NVD", "id": "CVE-2017-7925" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.8, "url": "https://ics-cert.us-cert.gov/advisories/icsa-17-124-02" }, { "trust": 2.3, "url": "http://us.dahuasecurity.com/en/us/security-bulletin_030617.php" }, { "trust": 1.7, "url": "http://www.securityfocus.com/bid/98312" }, { "trust": 1.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-7925" }, { "trust": 0.8, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-7925" }, { "trust": 0.8, "url": "http://jvn.jp/vu/jvnvu98841854/index.html" }, { "trust": 0.8, "url": "https://github.com/mcw0/poc/blob/master/dahua-backdoor-poc.py" }, { "trust": 0.8, "url": "https://github.com/mcw0/poc/blob/master/dahua-backdoor.txt" }, { "trust": 0.3, "url": "www.dahuasecurity.com" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2017-08192" }, { "db": "VULHUB", "id": "VHN-116128" }, { "db": "BID", "id": "98312" }, { "db": "JVNDB", "id": "JVNDB-2017-003971" }, { "db": "CNNVD", "id": "CNNVD-201704-1045" }, { "db": "NVD", "id": "CVE-2017-7925" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "IVD", "id": "b9a8ca3d-8ac9-429c-880c-4cc25c09c01b" }, { "db": "CNVD", "id": "CNVD-2017-08192" }, { "db": "VULHUB", "id": "VHN-116128" }, { "db": "BID", "id": "98312" }, { "db": "JVNDB", "id": "JVNDB-2017-003971" }, { "db": "CNNVD", "id": "CNNVD-201704-1045" }, { "db": "NVD", "id": "CVE-2017-7925" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-06-05T00:00:00", "db": "IVD", "id": "b9a8ca3d-8ac9-429c-880c-4cc25c09c01b" }, { "date": "2017-06-05T00:00:00", "db": "CNVD", "id": "CNVD-2017-08192" }, { "date": "2017-05-06T00:00:00", "db": "VULHUB", "id": "VHN-116128" }, { "date": "2017-05-04T00:00:00", "db": "BID", "id": "98312" }, { "date": "2017-06-13T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-003971" }, { "date": "2017-04-21T00:00:00", "db": "CNNVD", "id": "CNNVD-201704-1045" }, { "date": "2017-05-06T00:29:00.427000", "db": "NVD", "id": "CVE-2017-7925" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-06-05T00:00:00", "db": "CNVD", "id": "CNVD-2017-08192" }, { "date": "2019-10-09T00:00:00", "db": "VULHUB", "id": "VHN-116128" }, { "date": "2017-05-23T16:23:00", "db": "BID", "id": "98312" }, { "date": "2017-07-13T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-003971" }, { "date": "2019-10-17T00:00:00", "db": "CNNVD", "id": "CNNVD-201704-1045" }, { "date": "2024-11-21T03:32:58.700000", "db": "NVD", "id": "CVE-2017-7925" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201704-1045" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "plural Dahua Vulnerabilities related to authorization, authority, and access control in products", "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-003971" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "permissions and access control issues", "sources": [ { "db": "CNNVD", "id": "CNNVD-201704-1045" } ], "trust": 0.6 } }
cve-2017-7925
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://ics-cert.us-cert.gov/advisories/ICSA-17-124-02 | x_refsource_MISC | |
http://us.dahuasecurity.com/en/us/Security-Bulletin_030617.php | x_refsource_MISC | |
http://www.securityfocus.com/bid/98312 | vdb-entry, x_refsource_BID |
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | Dahua Technology Co., Ltd Digital Video Recorders and IP Cameras |
Version: Dahua Technology Co., Ltd Digital Video Recorders and IP Cameras |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T16:19:29.170Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://ics-cert.us-cert.gov/advisories/ICSA-17-124-02" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://us.dahuasecurity.com/en/us/Security-Bulletin_030617.php" }, { "name": "98312", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/98312" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Dahua Technology Co., Ltd Digital Video Recorders and IP Cameras", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Dahua Technology Co., Ltd Digital Video Recorders and IP Cameras" } ] } ], "datePublic": "2017-05-05T00:00:00", "descriptions": [ { "lang": "en", "value": "A Password in Configuration File issue was discovered in Dahua DH-IPC-HDBW23A0RN-ZS, DH-IPC-HDBW13A0SN, DH-IPC-HDW1XXX, DH-IPC-HDW2XXX, DH-IPC-HDW4XXX, DH-IPC-HFW1XXX, DH-IPC-HFW2XXX, DH-IPC-HFW4XXX, DH-SD6CXX, DH-NVR1XXX, DH-HCVR4XXX, DH-HCVR5XXX, DHI-HCVR51A04HE-S3, DHI-HCVR51A08HE-S3, and DHI-HCVR58A32S-S2 devices. The password in configuration file vulnerability was identified, which could lead to a malicious user assuming the identity of a privileged user and gaining access to sensitive information." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-260", "description": "CWE-260", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2017-05-08T09:57:01", "orgId": "7d14cffa-0d7d-4270-9dc0-52cabd5a23a6", "shortName": "icscert" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://ics-cert.us-cert.gov/advisories/ICSA-17-124-02" }, { "tags": [ "x_refsource_MISC" ], "url": "http://us.dahuasecurity.com/en/us/Security-Bulletin_030617.php" }, { "name": "98312", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/98312" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "ics-cert@hq.dhs.gov", "ID": "CVE-2017-7925", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Dahua Technology Co., Ltd Digital Video Recorders and IP Cameras", "version": { "version_data": [ { "version_value": "Dahua Technology Co., Ltd Digital Video Recorders and IP Cameras" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A Password in Configuration File issue was discovered in Dahua DH-IPC-HDBW23A0RN-ZS, DH-IPC-HDBW13A0SN, DH-IPC-HDW1XXX, DH-IPC-HDW2XXX, DH-IPC-HDW4XXX, DH-IPC-HFW1XXX, DH-IPC-HFW2XXX, DH-IPC-HFW4XXX, DH-SD6CXX, DH-NVR1XXX, DH-HCVR4XXX, DH-HCVR5XXX, DHI-HCVR51A04HE-S3, DHI-HCVR51A08HE-S3, and DHI-HCVR58A32S-S2 devices. The password in configuration file vulnerability was identified, which could lead to a malicious user assuming the identity of a privileged user and gaining access to sensitive information." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-260" } ] } ] }, "references": { "reference_data": [ { "name": "https://ics-cert.us-cert.gov/advisories/ICSA-17-124-02", "refsource": "MISC", "url": "https://ics-cert.us-cert.gov/advisories/ICSA-17-124-02" }, { "name": "http://us.dahuasecurity.com/en/us/Security-Bulletin_030617.php", "refsource": "MISC", "url": "http://us.dahuasecurity.com/en/us/Security-Bulletin_030617.php" }, { "name": "98312", "refsource": "BID", "url": "http://www.securityfocus.com/bid/98312" } ] } } } }, "cveMetadata": { "assignerOrgId": "7d14cffa-0d7d-4270-9dc0-52cabd5a23a6", "assignerShortName": "icscert", "cveId": "CVE-2017-7925", "datePublished": "2017-05-06T00:00:00", "dateReserved": "2017-04-18T00:00:00", "dateUpdated": "2024-08-05T16:19:29.170Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2017-7927
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://ics-cert.us-cert.gov/advisories/ICSA-17-124-02 | x_refsource_MISC | |
http://us.dahuasecurity.com/en/us/Security-Bulletin_030617.php | x_refsource_MISC | |
http://www.securityfocus.com/bid/98312 | vdb-entry, x_refsource_BID |
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | Dahua Technology Co., Ltd Digital Video Recorders and IP Cameras |
Version: Dahua Technology Co., Ltd Digital Video Recorders and IP Cameras |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T16:19:29.227Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://ics-cert.us-cert.gov/advisories/ICSA-17-124-02" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://us.dahuasecurity.com/en/us/Security-Bulletin_030617.php" }, { "name": "98312", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/98312" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Dahua Technology Co., Ltd Digital Video Recorders and IP Cameras", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Dahua Technology Co., Ltd Digital Video Recorders and IP Cameras" } ] } ], "datePublic": "2017-05-05T00:00:00", "descriptions": [ { "lang": "en", "value": "A Use of Password Hash Instead of Password for Authentication issue was discovered in Dahua DH-IPC-HDBW23A0RN-ZS, DH-IPC-HDBW13A0SN, DH-IPC-HDW1XXX, DH-IPC-HDW2XXX, DH-IPC-HDW4XXX, DH-IPC-HFW1XXX, DH-IPC-HFW2XXX, DH-IPC-HFW4XXX, DH-SD6CXX, DH-NVR1XXX, DH-HCVR4XXX, DH-HCVR5XXX, DHI-HCVR51A04HE-S3, DHI-HCVR51A08HE-S3, and DHI-HCVR58A32S-S2 devices. The use of password hash instead of password for authentication vulnerability was identified, which could allow a malicious user to bypass authentication without obtaining the actual password." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-836", "description": "CWE-836", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2017-05-08T09:57:01", "orgId": "7d14cffa-0d7d-4270-9dc0-52cabd5a23a6", "shortName": "icscert" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://ics-cert.us-cert.gov/advisories/ICSA-17-124-02" }, { "tags": [ "x_refsource_MISC" ], "url": "http://us.dahuasecurity.com/en/us/Security-Bulletin_030617.php" }, { "name": "98312", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/98312" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "ics-cert@hq.dhs.gov", "ID": "CVE-2017-7927", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Dahua Technology Co., Ltd Digital Video Recorders and IP Cameras", "version": { "version_data": [ { "version_value": "Dahua Technology Co., Ltd Digital Video Recorders and IP Cameras" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A Use of Password Hash Instead of Password for Authentication issue was discovered in Dahua DH-IPC-HDBW23A0RN-ZS, DH-IPC-HDBW13A0SN, DH-IPC-HDW1XXX, DH-IPC-HDW2XXX, DH-IPC-HDW4XXX, DH-IPC-HFW1XXX, DH-IPC-HFW2XXX, DH-IPC-HFW4XXX, DH-SD6CXX, DH-NVR1XXX, DH-HCVR4XXX, DH-HCVR5XXX, DHI-HCVR51A04HE-S3, DHI-HCVR51A08HE-S3, and DHI-HCVR58A32S-S2 devices. The use of password hash instead of password for authentication vulnerability was identified, which could allow a malicious user to bypass authentication without obtaining the actual password." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-836" } ] } ] }, "references": { "reference_data": [ { "name": "https://ics-cert.us-cert.gov/advisories/ICSA-17-124-02", "refsource": "MISC", "url": "https://ics-cert.us-cert.gov/advisories/ICSA-17-124-02" }, { "name": "http://us.dahuasecurity.com/en/us/Security-Bulletin_030617.php", "refsource": "MISC", "url": "http://us.dahuasecurity.com/en/us/Security-Bulletin_030617.php" }, { "name": "98312", "refsource": "BID", "url": "http://www.securityfocus.com/bid/98312" } ] } } } }, "cveMetadata": { "assignerOrgId": "7d14cffa-0d7d-4270-9dc0-52cabd5a23a6", "assignerShortName": "icscert", "cveId": "CVE-2017-7927", "datePublished": "2017-05-06T00:00:00", "dateReserved": "2017-04-18T00:00:00", "dateUpdated": "2024-08-05T16:19:29.227Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Vulnerability from fkie_nvd
▼ | URL | Tags | |
---|---|---|---|
ics-cert@hq.dhs.gov | http://us.dahuasecurity.com/en/us/Security-Bulletin_030617.php | Patch, Vendor Advisory | |
ics-cert@hq.dhs.gov | http://www.securityfocus.com/bid/98312 | Third Party Advisory, VDB Entry | |
ics-cert@hq.dhs.gov | https://ics-cert.us-cert.gov/advisories/ICSA-17-124-02 | Mitigation, Third Party Advisory, US Government Resource | |
af854a3a-2127-422b-91ae-364da2661108 | http://us.dahuasecurity.com/en/us/Security-Bulletin_030617.php | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/98312 | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | https://ics-cert.us-cert.gov/advisories/ICSA-17-124-02 | Mitigation, Third Party Advisory, US Government Resource |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:dahuasecurity:dh-ipc-hdbw23a0rn-zs_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "0424BCE7-4A55-4D30-97CB-37AFCDD5688D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:dahuasecurity:dh-ipc-hdbw23a0rn-zs:-:*:*:*:*:*:*:*", "matchCriteriaId": "E726BD6A-A7FA-45AC-867B-6BD0EC59A3A2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:dahuasecurity:dh-ipc-hdbw13a0sn_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "5EC38F14-5327-4B0B-B1C6-9E4209CD6B1E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:dahuasecurity:dh-ipc-hdbw13a0sn:-:*:*:*:*:*:*:*", "matchCriteriaId": "702164AC-DF8D-4929-AB36-9B57F26FFAA4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:dahuasecurity:dh-ipc-hdw1xxx_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "B8CCBCC8-CFCC-4A58-A696-34CADA02CD54", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:dahuasecurity:dh-ipc-hdw1xxx:-:*:*:*:*:*:*:*", "matchCriteriaId": "90E0A454-1155-4AEE-AC50-D786D1381248", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:dahuasecurity:dh-ipc-hdw2xxx_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "9DD0D587-30A2-4EAA-8A54-13D59A7521B8", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:dahuasecurity:dh-ipc-hdw2xxx:-:*:*:*:*:*:*:*", "matchCriteriaId": "73D5FE44-6E68-4EFE-A5EA-41CB6F89260F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:dahuasecurity:dh-ipc-hdw4xxx_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "04E4FEB2-C460-478D-B716-7DD28B2237DD", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:dahuasecurity:dh-ipc-hdw4xxx:-:*:*:*:*:*:*:*", "matchCriteriaId": "70D258A3-BE73-4F6C-8056-06D728466D37", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:dahuasecurity:dh-ipc-hfw1xxx_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "C73CD7AB-3473-4F31-A16A-B2ACC1E5115A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:dahuasecurity:dh-ipc-hfw1xxx:-:*:*:*:*:*:*:*", "matchCriteriaId": "48D8AD60-2A49-4A41-A450-8E605DCAB937", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:dahuasecurity:dh-ipc-hfw2xxx_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "12C9A4E4-8637-4B38-81FC-2A9B5BB694FB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:dahuasecurity:dh-ipc-hfw2xxx:-:*:*:*:*:*:*:*", "matchCriteriaId": "DF98B8DF-C3FA-4AC4-94B0-F25F2259EE77", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:dahuasecurity:dh-ipc-hfw4xxx_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "E439A7FB-1880-449A-8163-354B1919F5F1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:dahuasecurity:dh-ipc-hfw4xxx:-:*:*:*:*:*:*:*", "matchCriteriaId": "22CB4C66-9F55-42FE-A7CC-6B07D190BD66", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:dahuasecurity:dh-sd6cxx_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "D1E29C82-D1B0-49BA-8BF3-BEFA1F1CE565", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:dahuasecurity:dh-sd6cxx:-:*:*:*:*:*:*:*", "matchCriteriaId": "4835E073-E3BE-4400-964F-DCAD78CCBF57", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:dahuasecurity:dh-nvr1xxx_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "64C5DE2D-C012-4654-9D52-C2221CA0B1A9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:dahuasecurity:dh-nvr1xxx:-:*:*:*:*:*:*:*", "matchCriteriaId": "2BA0D45E-E01F-469F-A50C-49497AD060C7", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:dahuasecurity:dh-hcvr4xxx_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "D801AC9C-5EB2-415F-915F-1633E0679F40", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:dahuasecurity:ddh-hcvr4xxx:-:*:*:*:*:*:*:*", "matchCriteriaId": "30960189-9488-4047-A5EA-427C54E462FD", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:dahuasecurity:dh-hcvr5xxx_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "3CC32657-CFB0-4500-858C-7A32E59C555F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:dahuasecurity:dh-hcvr5xxx:-:*:*:*:*:*:*:*", "matchCriteriaId": "B89DF4CA-78CA-404E-8B8D-042CAC45C0C8", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:dahuasecurity:dhi-hcvr51a04he-s3_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "1FAA72C3-5743-48EE-9CB1-0D4E9BAF1722", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:dahuasecurity:dhi-hcvr51a04he-s3:-:*:*:*:*:*:*:*", "matchCriteriaId": "FF321A00-A2B6-4D5F-99D7-C654B3247F81", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:dahuasecurity:dhi-hcvr51a08he-s3_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "5C059F7B-6951-44FE-B970-C629556FB114", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:dahuasecurity:dhi-hcvr51a08he-s3:-:*:*:*:*:*:*:*", "matchCriteriaId": "1A37D238-2574-4277-8135-06D5C46D4517", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:dahuasecurity:dhi-hcvr58a32s-s2_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "C7B958A3-8CA0-44F9-ACA6-941513AEA6AE", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:dahuasecurity:dhi-hcvr58a32s-s2:-:*:*:*:*:*:*:*", "matchCriteriaId": "9F0AB530-EDF8-4711-BE0F-A61D4FC19212", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A Use of Password Hash Instead of Password for Authentication issue was discovered in Dahua DH-IPC-HDBW23A0RN-ZS, DH-IPC-HDBW13A0SN, DH-IPC-HDW1XXX, DH-IPC-HDW2XXX, DH-IPC-HDW4XXX, DH-IPC-HFW1XXX, DH-IPC-HFW2XXX, DH-IPC-HFW4XXX, DH-SD6CXX, DH-NVR1XXX, DH-HCVR4XXX, DH-HCVR5XXX, DHI-HCVR51A04HE-S3, DHI-HCVR51A08HE-S3, and DHI-HCVR58A32S-S2 devices. The use of password hash instead of password for authentication vulnerability was identified, which could allow a malicious user to bypass authentication without obtaining the actual password." }, { "lang": "es", "value": "Un problema de Uso del Hash de Contrase\u00f1a en Lugar de Contrase\u00f1a para Autenticaci\u00f3n se detect\u00f3 en c\u00e1maras DH-IPC-HDBW23A0RN-ZS, DH-IPC-HDBW13A0SN, DH-IPC-HDW1XXX, DH-IPC-HDW2XXX, DH-IPC-HDW4XXX, DH-IPC-HFW1XXX, DH-IPC-HFW2XXX, DH-IPC-HFW4XXX, DH-SD6CXX, DH-NVR1XXX, DH-HCVR4XXX, DH-HCVR5XXX, DHI-HCVR51A04HE-S3, DHI-HCVR51A08HE-S3 y DHI-HCVR58A32S-S2, de Dahua. Se identific\u00f3 el uso de hash de contrase\u00f1a en lugar de la contrase\u00f1a para la vulnerabilidad de autenticaci\u00f3n, lo que podr\u00eda permitir a un usuario malicioso omitir la autenticaci\u00f3n sin obtener la contrase\u00f1a actual." } ], "id": "CVE-2017-7927", "lastModified": "2024-11-21T03:32:58.963", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.3, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 3.4, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2017-05-06T00:29:00.460", "references": [ { "source": "ics-cert@hq.dhs.gov", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://us.dahuasecurity.com/en/us/Security-Bulletin_030617.php" }, { "source": "ics-cert@hq.dhs.gov", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/98312" }, { "source": "ics-cert@hq.dhs.gov", "tags": [ "Mitigation", "Third Party Advisory", "US Government Resource" ], "url": "https://ics-cert.us-cert.gov/advisories/ICSA-17-124-02" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://us.dahuasecurity.com/en/us/Security-Bulletin_030617.php" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/98312" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mitigation", "Third Party Advisory", "US Government Resource" ], "url": "https://ics-cert.us-cert.gov/advisories/ICSA-17-124-02" } ], "sourceIdentifier": "ics-cert@hq.dhs.gov", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-836" } ], "source": "ics-cert@hq.dhs.gov", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-798" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
▼ | URL | Tags | |
---|---|---|---|
ics-cert@hq.dhs.gov | http://us.dahuasecurity.com/en/us/Security-Bulletin_030617.php | Patch, Vendor Advisory | |
ics-cert@hq.dhs.gov | http://www.securityfocus.com/bid/98312 | Third Party Advisory, VDB Entry | |
ics-cert@hq.dhs.gov | https://ics-cert.us-cert.gov/advisories/ICSA-17-124-02 | Mitigation, Third Party Advisory, US Government Resource | |
af854a3a-2127-422b-91ae-364da2661108 | http://us.dahuasecurity.com/en/us/Security-Bulletin_030617.php | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/98312 | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | https://ics-cert.us-cert.gov/advisories/ICSA-17-124-02 | Mitigation, Third Party Advisory, US Government Resource |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:dahuasecurity:dh-ipc-hdbw23a0rn-zs_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "0424BCE7-4A55-4D30-97CB-37AFCDD5688D", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:dahuasecurity:dh-ipc-hdbw23a0rn-zs:-:*:*:*:*:*:*:*", "matchCriteriaId": "E726BD6A-A7FA-45AC-867B-6BD0EC59A3A2", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:dahuasecurity:dh-ipc-hdbw13a0sn_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "5EC38F14-5327-4B0B-B1C6-9E4209CD6B1E", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:dahuasecurity:dh-ipc-hdbw13a0sn:-:*:*:*:*:*:*:*", "matchCriteriaId": "702164AC-DF8D-4929-AB36-9B57F26FFAA4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:dahuasecurity:dh-ipc-hdw1xxx_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "B8CCBCC8-CFCC-4A58-A696-34CADA02CD54", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:dahuasecurity:dh-ipc-hdw1xxx:-:*:*:*:*:*:*:*", "matchCriteriaId": "90E0A454-1155-4AEE-AC50-D786D1381248", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:dahuasecurity:dh-ipc-hdw2xxx_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "9DD0D587-30A2-4EAA-8A54-13D59A7521B8", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:dahuasecurity:dh-ipc-hdw2xxx:-:*:*:*:*:*:*:*", "matchCriteriaId": "73D5FE44-6E68-4EFE-A5EA-41CB6F89260F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:dahuasecurity:dh-ipc-hdw4xxx_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "04E4FEB2-C460-478D-B716-7DD28B2237DD", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:dahuasecurity:dh-ipc-hdw4xxx:-:*:*:*:*:*:*:*", "matchCriteriaId": "70D258A3-BE73-4F6C-8056-06D728466D37", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:dahuasecurity:dh-ipc-hfw1xxx_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "C73CD7AB-3473-4F31-A16A-B2ACC1E5115A", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:dahuasecurity:dh-ipc-hfw1xxx:-:*:*:*:*:*:*:*", "matchCriteriaId": "48D8AD60-2A49-4A41-A450-8E605DCAB937", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:dahuasecurity:dh-ipc-hfw2xxx_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "12C9A4E4-8637-4B38-81FC-2A9B5BB694FB", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:dahuasecurity:dh-ipc-hfw2xxx:-:*:*:*:*:*:*:*", "matchCriteriaId": "DF98B8DF-C3FA-4AC4-94B0-F25F2259EE77", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:dahuasecurity:dh-ipc-hfw4xxx_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "E439A7FB-1880-449A-8163-354B1919F5F1", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:dahuasecurity:dh-ipc-hfw4xxx:-:*:*:*:*:*:*:*", "matchCriteriaId": "22CB4C66-9F55-42FE-A7CC-6B07D190BD66", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:dahuasecurity:dh-sd6cxx_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "D1E29C82-D1B0-49BA-8BF3-BEFA1F1CE565", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:dahuasecurity:dh-sd6cxx:-:*:*:*:*:*:*:*", "matchCriteriaId": "4835E073-E3BE-4400-964F-DCAD78CCBF57", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:dahuasecurity:dh-nvr1xxx_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "64C5DE2D-C012-4654-9D52-C2221CA0B1A9", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:dahuasecurity:dh-nvr1xxx:-:*:*:*:*:*:*:*", "matchCriteriaId": "2BA0D45E-E01F-469F-A50C-49497AD060C7", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:dahuasecurity:dh-hcvr4xxx_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "D801AC9C-5EB2-415F-915F-1633E0679F40", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:dahuasecurity:ddh-hcvr4xxx:-:*:*:*:*:*:*:*", "matchCriteriaId": "30960189-9488-4047-A5EA-427C54E462FD", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:dahuasecurity:dh-hcvr5xxx_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "3CC32657-CFB0-4500-858C-7A32E59C555F", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:dahuasecurity:dh-hcvr5xxx:-:*:*:*:*:*:*:*", "matchCriteriaId": "B89DF4CA-78CA-404E-8B8D-042CAC45C0C8", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:dahuasecurity:dhi-hcvr51a04he-s3_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "1FAA72C3-5743-48EE-9CB1-0D4E9BAF1722", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:dahuasecurity:dhi-hcvr51a04he-s3:-:*:*:*:*:*:*:*", "matchCriteriaId": "FF321A00-A2B6-4D5F-99D7-C654B3247F81", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:dahuasecurity:dhi-hcvr51a08he-s3_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "5C059F7B-6951-44FE-B970-C629556FB114", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:dahuasecurity:dhi-hcvr51a08he-s3:-:*:*:*:*:*:*:*", "matchCriteriaId": "1A37D238-2574-4277-8135-06D5C46D4517", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:dahuasecurity:dhi-hcvr58a32s-s2_firmware:-:*:*:*:*:*:*:*", "matchCriteriaId": "C7B958A3-8CA0-44F9-ACA6-941513AEA6AE", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:dahuasecurity:dhi-hcvr58a32s-s2:-:*:*:*:*:*:*:*", "matchCriteriaId": "9F0AB530-EDF8-4711-BE0F-A61D4FC19212", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A Password in Configuration File issue was discovered in Dahua DH-IPC-HDBW23A0RN-ZS, DH-IPC-HDBW13A0SN, DH-IPC-HDW1XXX, DH-IPC-HDW2XXX, DH-IPC-HDW4XXX, DH-IPC-HFW1XXX, DH-IPC-HFW2XXX, DH-IPC-HFW4XXX, DH-SD6CXX, DH-NVR1XXX, DH-HCVR4XXX, DH-HCVR5XXX, DHI-HCVR51A04HE-S3, DHI-HCVR51A08HE-S3, and DHI-HCVR58A32S-S2 devices. The password in configuration file vulnerability was identified, which could lead to a malicious user assuming the identity of a privileged user and gaining access to sensitive information." }, { "lang": "es", "value": "Se detect\u00f3 un problema de Contrase\u00f1a en el Archivo de Configuraci\u00f3n en c\u00e1maras DH-IPC-HDBW23A0RN-ZS, DH-IPC-HDBW13A0SN, DH-IPC-HDW1XXX, DH-IPC-HDW2XXX, DH-IPC-HDW4XXX, DH-IPC-HFW1XXX, DH-IPC-HFW2XXX, DH-IPC-HFW4XXX, DH-SD6CXX, DH-NVR1XXX, DH-HCVR4XXX, DH-HCVR5XXX, DHI-HCVR51A04HE-S3, DHI-HCVR51A08HE-S3 y DHI-HCVR58A32S-S2, de Dahua . Se identific\u00f3 una vulnerabilidad de contrase\u00f1a en el archivo de configuraci\u00f3n, lo que podr\u00eda conllevar a un usuario malicioso a asumir la identidad de un usuario con privilegios y conseguir acceso a informaci\u00f3n confidencial." } ], "id": "CVE-2017-7925", "lastModified": "2024-11-21T03:32:58.700", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2017-05-06T00:29:00.427", "references": [ { "source": "ics-cert@hq.dhs.gov", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://us.dahuasecurity.com/en/us/Security-Bulletin_030617.php" }, { "source": "ics-cert@hq.dhs.gov", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/98312" }, { "source": "ics-cert@hq.dhs.gov", "tags": [ "Mitigation", "Third Party Advisory", "US Government Resource" ], "url": "https://ics-cert.us-cert.gov/advisories/ICSA-17-124-02" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://us.dahuasecurity.com/en/us/Security-Bulletin_030617.php" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/98312" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mitigation", "Third Party Advisory", "US Government Resource" ], "url": "https://ics-cert.us-cert.gov/advisories/ICSA-17-124-02" } ], "sourceIdentifier": "ics-cert@hq.dhs.gov", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-260" } ], "source": "ics-cert@hq.dhs.gov", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-522" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }