Vulnerabilites related to hikvision - ds-a81016s
CVE-2022-28172 (GCVE-0-2022-28172)
Vulnerability from cvelistv5
Published
2022-06-27 17:50
Modified
2024-09-17 01:10
CWE
  • CWE-79 - Cross-site Scripting (XSS)
Summary
The web module in some Hikvision Hybrid SAN/Cluster Storage products have the following security vulnerability. Due to the insufficient input validation, attacker can exploit the vulnerability to XSS attack by sending messages with malicious commands to the affected device.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T05:48:37.258Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.hikvision.com/en/support/cybersecurity/security-advisory/security-vulnerability-in-some-hikvision-hybrid-san-products/"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://packetstormsecurity.com/files/170818/Hikvision-Remote-Code-Execution-XSS-SQL-Injection.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "DS-A71024/48/72R,DS-A80624S,DS-A81016S,DS-A72024/72R,DS-A80316S,DS-A82024D",
          "vendor": "hikvision",
          "versions": [
            {
              "lessThanOrEqual": "V2.3.8-6",
              "status": "affected",
              "version": "V2.X",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "DS-A71024/48R-CVS,DS-A72024/48R-CVS",
          "vendor": "hikvision",
          "versions": [
            {
              "lessThanOrEqual": "V1.1.4",
              "status": "affected",
              "version": "V1.X",
              "versionType": "custom"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "value": "Thurein Soe"
        }
      ],
      "datePublic": "2022-06-23T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The web module in some Hikvision Hybrid SAN/Cluster Storage products have the following security vulnerability. Due to the insufficient input validation, attacker can exploit the vulnerability to XSS attack by sending messages with malicious commands to the affected device."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-79",
              "description": "CWE-79 Cross-site Scripting (XSS)",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-01-31T00:00:00",
        "orgId": "da451dce-859b-4e51-8b87-9c8b60d19b32",
        "shortName": "hikvision"
      },
      "references": [
        {
          "url": "https://www.hikvision.com/en/support/cybersecurity/security-advisory/security-vulnerability-in-some-hikvision-hybrid-san-products/"
        },
        {
          "url": "http://packetstormsecurity.com/files/170818/Hikvision-Remote-Code-Execution-XSS-SQL-Injection.html"
        }
      ],
      "solutions": [
        {
          "lang": "en",
          "value": "https://www.hikvision.com/content/dam/hikvision/en/support/cybersecyrity/security-advisory/Patch-for-Fixing-Security-Vulnerability-of-Hybrid-SAN-\u0026-Cluster-Storage.zip"
        }
      ],
      "source": {
        "discovery": "EXTERNAL"
      },
      "x_generator": {
        "engine": "Vulnogram 0.0.9"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "da451dce-859b-4e51-8b87-9c8b60d19b32",
    "assignerShortName": "hikvision",
    "cveId": "CVE-2022-28172",
    "datePublished": "2022-06-27T17:50:40.922725Z",
    "dateReserved": "2022-03-29T00:00:00",
    "dateUpdated": "2024-09-17T01:10:46.622Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2022-28171 (GCVE-0-2022-28171)
Vulnerability from cvelistv5
Published
2022-06-27 17:48
Modified
2024-09-16 17:03
CWE
  • CWE-78 - OS Command Injection
Summary
The web module in some Hikvision Hybrid SAN/Cluster Storage products have the following security vulnerability. Due to the insufficient input validation, attacker can exploit the vulnerability to execute restricted commands by sending messages with malicious commands to the affected device.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T05:48:37.209Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.hikvision.com/en/support/cybersecurity/security-advisory/security-vulnerability-in-some-hikvision-hybrid-san-products/"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://packetstormsecurity.com/files/170818/Hikvision-Remote-Code-Execution-XSS-SQL-Injection.html"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "http://packetstormsecurity.com/files/173653/Hikvision-Hybrid-SAN-Ds-a71024-SQL-Injection.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "DS-A71024/48/72R,DS-A80624S,DS-A81016S,DS-A72024/72R,DS-A80316S,DS-A82024D",
          "vendor": "hikvision",
          "versions": [
            {
              "lessThanOrEqual": "V2.3.8-6",
              "status": "affected",
              "version": "V2.X",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "DS-A71024/48R-CVS,DS-A72024/48R-CVS",
          "vendor": "hikvision",
          "versions": [
            {
              "lessThanOrEqual": "V1.1.4",
              "status": "affected",
              "version": "V1.X",
              "versionType": "custom"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "value": "Thurein Soe"
        }
      ],
      "datePublic": "2022-06-23T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The web module in some Hikvision Hybrid SAN/Cluster Storage products have the following security vulnerability. Due to the insufficient input validation, attacker can exploit the vulnerability to execute restricted commands by sending messages with malicious commands to the affected device."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-78",
              "description": "CWE-78 OS Command Injection",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-07-20T00:00:00",
        "orgId": "da451dce-859b-4e51-8b87-9c8b60d19b32",
        "shortName": "hikvision"
      },
      "references": [
        {
          "url": "https://www.hikvision.com/en/support/cybersecurity/security-advisory/security-vulnerability-in-some-hikvision-hybrid-san-products/"
        },
        {
          "url": "http://packetstormsecurity.com/files/170818/Hikvision-Remote-Code-Execution-XSS-SQL-Injection.html"
        },
        {
          "url": "http://packetstormsecurity.com/files/173653/Hikvision-Hybrid-SAN-Ds-a71024-SQL-Injection.html"
        }
      ],
      "solutions": [
        {
          "lang": "en",
          "value": "https://www.hikvision.com/content/dam/hikvision/en/support/cybersecyrity/security-advisory/Patch-for-Fixing-Security-Vulnerability-of-Hybrid-SAN-\u0026-Cluster-Storage.zip"
        }
      ],
      "source": {
        "discovery": "EXTERNAL"
      },
      "x_generator": {
        "engine": "Vulnogram 0.0.9"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "da451dce-859b-4e51-8b87-9c8b60d19b32",
    "assignerShortName": "hikvision",
    "cveId": "CVE-2022-28171",
    "datePublished": "2022-06-27T17:48:51.569864Z",
    "dateReserved": "2022-03-29T00:00:00",
    "dateUpdated": "2024-09-16T17:03:49.464Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

CVE-2023-28808 (GCVE-0-2023-28808)
Vulnerability from cvelistv5
Published
2023-04-11 00:00
Modified
2025-02-07 19:35
Severity ?
CWE
  • CWE-284 - Improper Access Control
Summary
Some Hikvision Hybrid SAN/Cluster Storage products have an access control vulnerability which can be used to obtain the admin permission. The attacker can exploit the vulnerability by sending crafted messages to the affected devices.
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T13:51:38.489Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.hikvision.com/en/support/cybersecurity/security-advisory/security-vulnerability-in-some-hikvision-hybrid-san-cluster-stor/"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-28808",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "yes"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-02-07T19:35:09.080119Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-02-07T19:35:13.163Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "DS-A71024/48/72R,DS-A80624S,DS-A81016S,DS-A72024/72R,DS-A80316S,DS-A82024D",
          "vendor": "hikvision",
          "versions": [
            {
              "lessThanOrEqual": "V2.3.8-8",
              "status": "affected",
              "version": "V2.X",
              "versionType": "custom"
            }
          ]
        },
        {
          "product": "DS-A71024/48R-CVS,DS-A72024/48R-CVS",
          "vendor": "hikvision",
          "versions": [
            {
              "lessThanOrEqual": "V1.1.4 ",
              "status": "affected",
              "version": "V1.X",
              "versionType": "custom"
            }
          ]
        }
      ],
      "credits": [
        {
          "lang": "en",
          "value": "Souvik Kandar, Arko Dhar"
        }
      ],
      "datePublic": "2023-04-11T00:00:00.000Z",
      "descriptions": [
        {
          "lang": "en",
          "value": "Some Hikvision Hybrid SAN/Cluster Storage products have an access control vulnerability which can be used to obtain the admin permission. The attacker can exploit the vulnerability by sending crafted messages to the affected devices."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 9.1,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N",
            "version": "3.1"
          }
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-284",
              "description": "CWE-284 Improper Access Control",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-04-11T00:00:00.000Z",
        "orgId": "da451dce-859b-4e51-8b87-9c8b60d19b32",
        "shortName": "hikvision"
      },
      "references": [
        {
          "url": "https://www.hikvision.com/en/support/cybersecurity/security-advisory/security-vulnerability-in-some-hikvision-hybrid-san-cluster-stor/"
        }
      ],
      "solutions": [
        {
          "lang": "en",
          "value": "https://www.hikvision.com/content/dam/hikvision/en/support/notice/security-notification-23-4-10/Fixing-Security-Vulnerability-of-Hybrid-SAN-230407.zip"
        }
      ],
      "source": {
        "discovery": "EXTERNAL"
      },
      "x_generator": {
        "engine": "Vulnogram 0.0.9"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "da451dce-859b-4e51-8b87-9c8b60d19b32",
    "assignerShortName": "hikvision",
    "cveId": "CVE-2023-28808",
    "datePublished": "2023-04-11T00:00:00.000Z",
    "dateReserved": "2023-03-23T00:00:00.000Z",
    "dateUpdated": "2025-02-07T19:35:13.163Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1"
}

var-202206-1989
Vulnerability from variot

The web module in some Hikvision Hybrid SAN/Cluster Storage products have the following security vulnerability. Due to the insufficient input validation, attacker can exploit the vulnerability to execute restricted commands by sending messages with malicious commands to the affected device. ds-a71024 firmware, ds-a71048 firmware, ds-a71072r firmware etc. Hangzhou Hikvision Digital Technology The product contains a command injection vulnerability.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. Detailed Information

Product Name: Hikvision Vendor Home Page: https://www.hikvision.com Fixed Version: fixed versions were released by Hikvision Vulnerability Type: CWE-78,89 and 94 CVE Numbers: CVE-2022-28171-CVE-2022-28172 Author of Advisory: Thurein Soe


Vendor Description:

Hikvision is a world-leading surveillance manufacturer and supplier of video surveillance and Internet of Things (IoT) equipment for civilian and military purposes.


Vulnerability description:

Some Hikvision Hybrid SAN Products were vulnerable to multiple remote code execution (command injection) vulnerabilities, including Reflected XSS, Ruby code injection, classic and blind SQL injection resulting in remote code execution that allows an adversary to execute arbitrary operating system commands etc. However, an adversary must be on the same network to leverage this vulnerability to execute arbitrary commands.


Vulnerable Versions:

Ds-a71024 Firmware Ds-a71024 Firmware Ds-a71048r-cvs Firmware Ds-a71048 Firmware Ds-a71072r Firmware Ds-a71072r Firmware Ds-a72024 Firmware Ds-a72024 Firmware Ds-a72048r-cvs Firmware Ds-a72072r Firmware Ds-a80316s Firmware Ds-a80624s Firmware Ds-a81016s Firmware Ds-a82024d Firmware Ds-a71048r-cvs Ds-a71024 Ds-a71048 Ds-a71072r Ds-a80624s Ds-a82024d Ds-a80316s Ds-a81016s


Credits: Thurein Soe


References: https://www.hikvision.com/en/support/cybersecurity/security-advisory/security-vulnerability-in-some-hikvision-hybrid-san-products/ https://cve.report/CVE-2022-28171


Timeline:

11 March 2022: Found security vulnerabilities in a few Hikvision Hybrid SAN Products 23 March 2022: Reported the finding to Hikvision Security Response Center (HSRC) team 24 March 2022: Hikvision Security Response Center (HSRC) team requested further details of reproduction steps and remediation 25 March 2022: Further details of reproduction and remediation steps sent to the Hikvision Security Response Center (HSRC) team 26 March 2022: Hikvision Security Response Center (HSRC) team agreed to issue only two CVEs due to multiple vulnerabilities in a single parameter 22 June 2022: Hikvision Release the Initial fixed Version for the affected products in June 2022.


Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-202206-1989",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "ds-a72024",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "hikvision",
        "version": "1.1.4"
      },
      {
        "model": "ds-a72072r",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "hikvision",
        "version": "2.3.8-6"
      },
      {
        "model": "ds-a72048r-cvs",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "hikvision",
        "version": "1.1.4"
      },
      {
        "model": "ds-a80316s",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "hikvision",
        "version": "2.3.8-6"
      },
      {
        "model": "ds-a80624s",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "hikvision",
        "version": "2.3.8-6"
      },
      {
        "model": "ds-a81016s",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "hikvision",
        "version": "2.3.8-6"
      },
      {
        "model": "ds-a72024",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "hikvision",
        "version": "2.3.8-6"
      },
      {
        "model": "ds-a71024",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "hikvision",
        "version": "1.1.4"
      },
      {
        "model": "ds-a71048",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "hikvision",
        "version": "2.3.8-6"
      },
      {
        "model": "ds-a82024d",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "hikvision",
        "version": "2.3.8-6"
      },
      {
        "model": "ds-a71048r-cvs",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "hikvision",
        "version": "1.1.4"
      },
      {
        "model": "ds-a71024",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "hikvision",
        "version": "2.3.8-6"
      },
      {
        "model": "ds-a71072r",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "hikvision",
        "version": "2.3.8-6"
      },
      {
        "model": "ds-a72072r",
        "scope": null,
        "trust": 0.8,
        "vendor": "hikvision digital",
        "version": null
      },
      {
        "model": "ds-a71024",
        "scope": null,
        "trust": 0.8,
        "vendor": "hikvision digital",
        "version": null
      },
      {
        "model": "ds-a71072r",
        "scope": null,
        "trust": 0.8,
        "vendor": "hikvision digital",
        "version": null
      },
      {
        "model": "ds-a81016s",
        "scope": null,
        "trust": 0.8,
        "vendor": "hikvision digital",
        "version": null
      },
      {
        "model": "ds-a72048r-cvs",
        "scope": null,
        "trust": 0.8,
        "vendor": "hikvision digital",
        "version": null
      },
      {
        "model": "ds-a80316s",
        "scope": null,
        "trust": 0.8,
        "vendor": "hikvision digital",
        "version": null
      },
      {
        "model": "ds-a72024",
        "scope": null,
        "trust": 0.8,
        "vendor": "hikvision digital",
        "version": null
      },
      {
        "model": "ds-a71048r-cvs",
        "scope": null,
        "trust": 0.8,
        "vendor": "hikvision digital",
        "version": null
      },
      {
        "model": "ds-a80624s",
        "scope": null,
        "trust": 0.8,
        "vendor": "hikvision digital",
        "version": null
      },
      {
        "model": "ds-a82024d",
        "scope": null,
        "trust": 0.8,
        "vendor": "hikvision digital",
        "version": null
      },
      {
        "model": "ds-a71048",
        "scope": null,
        "trust": 0.8,
        "vendor": "hikvision digital",
        "version": null
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2022-012516"
      },
      {
        "db": "NVD",
        "id": "CVE-2022-28171"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Thurein Soe",
    "sources": [
      {
        "db": "PACKETSTORM",
        "id": "170818"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202206-2629"
      }
    ],
    "trust": 0.7
  },
  "cve": "CVE-2022-28171",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "nvd@nist.gov",
            "availabilityImpact": "PARTIAL",
            "baseScore": 7.5,
            "confidentialityImpact": "PARTIAL",
            "exploitabilityScore": 10.0,
            "id": "CVE-2022-28171",
            "impactScore": 6.4,
            "integrityImpact": "PARTIAL",
            "severity": "HIGH",
            "trust": 1.9,
            "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "nvd@nist.gov",
            "availabilityImpact": "HIGH",
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 3.9,
            "id": "CVE-2022-28171",
            "impactScore": 5.9,
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "hsrc@hikvision.com",
            "availabilityImpact": "NONE",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 3.9,
            "id": "CVE-2022-28171",
            "impactScore": 3.6,
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Network",
            "author": "NVD",
            "availabilityImpact": "High",
            "baseScore": 9.8,
            "baseSeverity": "Critical",
            "confidentialityImpact": "High",
            "exploitabilityScore": null,
            "id": "CVE-2022-28171",
            "impactScore": null,
            "integrityImpact": "High",
            "privilegesRequired": "None",
            "scope": "Unchanged",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "nvd@nist.gov",
            "id": "CVE-2022-28171",
            "trust": 1.0,
            "value": "CRITICAL"
          },
          {
            "author": "hsrc@hikvision.com",
            "id": "CVE-2022-28171",
            "trust": 1.0,
            "value": "HIGH"
          },
          {
            "author": "NVD",
            "id": "CVE-2022-28171",
            "trust": 0.8,
            "value": "Critical"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-202206-2629",
            "trust": 0.6,
            "value": "CRITICAL"
          },
          {
            "author": "VULMON",
            "id": "CVE-2022-28171",
            "trust": 0.1,
            "value": "HIGH"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2022-28171"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2022-012516"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202206-2629"
      },
      {
        "db": "NVD",
        "id": "CVE-2022-28171"
      },
      {
        "db": "NVD",
        "id": "CVE-2022-28171"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "The web module in some Hikvision Hybrid SAN/Cluster Storage products have the following security vulnerability. Due to the insufficient input validation, attacker can exploit the vulnerability to execute restricted commands by sending messages with malicious commands to the affected device. ds-a71024 firmware, ds-a71048 firmware, ds-a71072r firmware etc. Hangzhou Hikvision Digital Technology The product contains a command injection vulnerability.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state. Detailed Information\n------------------------------------------------------------------------------------------------------------------------------------------------------------------------\nProduct Name: Hikvision\nVendor Home Page:  https://www.hikvision.com\nFixed Version: fixed versions were released by Hikvision\nVulnerability Type: CWE-78,89 and 94\nCVE Numbers: CVE-2022-28171-CVE-2022-28172\nAuthor of Advisory: Thurein Soe\n------------------------------------------------------------------------------------------------------------------------------------------------------------------------\n\nVendor Description:\n\nHikvision is a world-leading surveillance manufacturer and supplier of\nvideo surveillance and Internet of Things (IoT) equipment for civilian and\nmilitary purposes. \n------------------------------------------------------------------------------------------------------------------------------------------------------------------------\n\nVulnerability description:\n\nSome Hikvision Hybrid SAN Products were vulnerable to multiple remote code\nexecution (command injection) vulnerabilities, including Reflected XSS,\nRuby code injection, classic and blind SQL injection resulting in remote\ncode execution that allows an adversary to execute arbitrary operating\nsystem commands etc. However, an adversary must be on the same network to\nleverage this vulnerability to execute arbitrary commands. \n------------------------------------------------------------------------------------------------------------------------------------------------------------------------\nVulnerable Versions:\n\nDs-a71024 Firmware\nDs-a71024 Firmware\nDs-a71048r-cvs Firmware\nDs-a71048 Firmware\nDs-a71072r Firmware\nDs-a71072r Firmware\nDs-a72024 Firmware\nDs-a72024 Firmware\nDs-a72048r-cvs Firmware\nDs-a72072r Firmware\nDs-a80316s Firmware\nDs-a80624s Firmware\nDs-a81016s Firmware\nDs-a82024d Firmware\nDs-a71048r-cvs\nDs-a71024\nDs-a71048\nDs-a71072r\nDs-a80624s\nDs-a82024d\nDs-a80316s\nDs-a81016s\n------------------------------------------------------------------------------------------------------------------------------------------------------------------------\nCredits:\nThurein Soe\n------------------------------------------------------------------------------------------------------------------------------------------------------------------------\n\nReferences:\nhttps://www.hikvision.com/en/support/cybersecurity/security-advisory/security-vulnerability-in-some-hikvision-hybrid-san-products/\nhttps://cve.report/CVE-2022-28171\n------------------------------------------------------------------------------------------------------------------------------------------------------------------------\n\nTimeline:\n\n11 March 2022: Found security vulnerabilities in a few Hikvision Hybrid SAN\nProducts\n23 March 2022: Reported the finding to Hikvision Security Response Center\n(HSRC) team\n24 March 2022: Hikvision Security Response Center (HSRC) team requested\nfurther details of reproduction steps and remediation\n25 March 2022: Further details of reproduction and remediation steps sent\nto the Hikvision Security Response Center (HSRC) team\n26 March 2022: Hikvision Security Response Center (HSRC) team agreed to\nissue only two CVEs due to multiple vulnerabilities in a single parameter\n22 June 2022: Hikvision Release the Initial fixed Version for the affected\nproducts in June 2022. \n------------------------------------------------------------------------------------------------------------------------------------------------------------------------\n",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2022-28171"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2022-012516"
      },
      {
        "db": "VULMON",
        "id": "CVE-2022-28171"
      },
      {
        "db": "PACKETSTORM",
        "id": "170818"
      }
    ],
    "trust": 1.8
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2022-28171",
        "trust": 3.4
      },
      {
        "db": "PACKETSTORM",
        "id": "170818",
        "trust": 2.6
      },
      {
        "db": "PACKETSTORM",
        "id": "173653",
        "trust": 2.5
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2022-012516",
        "trust": 0.8
      },
      {
        "db": "CXSECURITY",
        "id": "WLB-2023020008",
        "trust": 0.6
      },
      {
        "db": "CXSECURITY",
        "id": "WLB-2023070051",
        "trust": 0.6
      },
      {
        "db": "CXSECURITY",
        "id": "WLB-2023070037",
        "trust": 0.6
      },
      {
        "db": "EXPLOIT-DB",
        "id": "51607",
        "trust": 0.6
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202206-2629",
        "trust": 0.6
      },
      {
        "db": "VULMON",
        "id": "CVE-2022-28171",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2022-28171"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2022-012516"
      },
      {
        "db": "PACKETSTORM",
        "id": "170818"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202206-2629"
      },
      {
        "db": "NVD",
        "id": "CVE-2022-28171"
      }
    ]
  },
  "id": "VAR-202206-1989",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VARIoT devices database",
        "id": null
      }
    ],
    "trust": 0.5
  },
  "last_update_date": "2024-08-14T14:49:43.400000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "Hikvision Hybrid SAN/Cluster Storage Fixes for command injection vulnerabilities",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqById.tag?id=199041"
      },
      {
        "title": "",
        "trust": 0.1,
        "url": "https://github.com/NyaMeeEain/CVE-2022-28171-POC "
      },
      {
        "title": "",
        "trust": 0.1,
        "url": "https://github.com/khulnasoft-labs/awesome-security "
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2022-28171"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202206-2629"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-77",
        "trust": 1.0
      },
      {
        "problemtype": "CWE-78",
        "trust": 1.0
      },
      {
        "problemtype": "Command injection (CWE-77) [NVD evaluation ]",
        "trust": 0.8
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2022-012516"
      },
      {
        "db": "NVD",
        "id": "CVE-2022-28171"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 3.1,
        "url": "http://packetstormsecurity.com/files/170818/hikvision-remote-code-execution-xss-sql-injection.html"
      },
      {
        "trust": 2.6,
        "url": "https://www.hikvision.com/en/support/cybersecurity/security-advisory/security-vulnerability-in-some-hikvision-hybrid-san-products/"
      },
      {
        "trust": 2.6,
        "url": "http://packetstormsecurity.com/files/173653/hikvision-hybrid-san-ds-a71024-sql-injection.html"
      },
      {
        "trust": 0.9,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2022-28171"
      },
      {
        "trust": 0.6,
        "url": "https://cxsecurity.com/issue/wlb-2023070037"
      },
      {
        "trust": 0.6,
        "url": "https://cxsecurity.com/issue/wlb-2023070051"
      },
      {
        "trust": 0.6,
        "url": "https://www.exploit-db.com/exploits/51607"
      },
      {
        "trust": 0.6,
        "url": "https://cxsecurity.com/issue/wlb-2023020008"
      },
      {
        "trust": 0.6,
        "url": "https://cxsecurity.com/cveshow/cve-2022-28171/"
      },
      {
        "trust": 0.1,
        "url": "https://cwe.mitre.org/data/definitions/77.html"
      },
      {
        "trust": 0.1,
        "url": "https://github.com/nyameeeain/cve-2022-28171-poc"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2022-28172"
      },
      {
        "trust": 0.1,
        "url": "https://cve.report/cve-2022-28171"
      },
      {
        "trust": 0.1,
        "url": "https://www.hikvision.com"
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2022-28171"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2022-012516"
      },
      {
        "db": "PACKETSTORM",
        "id": "170818"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202206-2629"
      },
      {
        "db": "NVD",
        "id": "CVE-2022-28171"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "VULMON",
        "id": "CVE-2022-28171"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2022-012516"
      },
      {
        "db": "PACKETSTORM",
        "id": "170818"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202206-2629"
      },
      {
        "db": "NVD",
        "id": "CVE-2022-28171"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2022-06-27T00:00:00",
        "db": "VULMON",
        "id": "CVE-2022-28171"
      },
      {
        "date": "2023-08-30T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2022-012516"
      },
      {
        "date": "2023-01-31T17:17:22",
        "db": "PACKETSTORM",
        "id": "170818"
      },
      {
        "date": "2022-06-27T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202206-2629"
      },
      {
        "date": "2022-06-27T18:15:09.033000",
        "db": "NVD",
        "id": "CVE-2022-28171"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2023-08-02T00:00:00",
        "db": "VULMON",
        "id": "CVE-2022-28171"
      },
      {
        "date": "2023-08-30T08:19:00",
        "db": "JVNDB",
        "id": "JVNDB-2022-012516"
      },
      {
        "date": "2023-07-24T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202206-2629"
      },
      {
        "date": "2023-08-02T17:21:06.843000",
        "db": "NVD",
        "id": "CVE-2022-28171"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "PACKETSTORM",
        "id": "170818"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202206-2629"
      }
    ],
    "trust": 0.7
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "plural \u00a0Hangzhou\u00a0Hikvision\u00a0Digital\u00a0Technology\u00a0 Command injection vulnerabilities in the product",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2022-012516"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "command injection",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202206-2629"
      }
    ],
    "trust": 0.6
  }
}

var-202206-2091
Vulnerability from variot

The web module in some Hikvision Hybrid SAN/Cluster Storage products have the following security vulnerability. Due to the insufficient input validation, attacker can exploit the vulnerability to XSS attack by sending messages with malicious commands to the affected device. ds-a71024 firmware, ds-a71048 firmware, ds-a71072r firmware etc. Hangzhou Hikvision Digital Technology A cross-site scripting vulnerability exists in the product.Information may be obtained and information may be tampered with. Detailed Information

Product Name: Hikvision Vendor Home Page: https://www.hikvision.com Fixed Version: fixed versions were released by Hikvision Vulnerability Type: CWE-78,89 and 94 CVE Numbers: CVE-2022-28171-CVE-2022-28172 Author of Advisory: Thurein Soe


Vendor Description:

Hikvision is a world-leading surveillance manufacturer and supplier of video surveillance and Internet of Things (IoT) equipment for civilian and military purposes.


Vulnerability description:

Some Hikvision Hybrid SAN Products were vulnerable to multiple remote code execution (command injection) vulnerabilities, including Reflected XSS, Ruby code injection, classic and blind SQL injection resulting in remote code execution that allows an adversary to execute arbitrary operating system commands etc. However, an adversary must be on the same network to leverage this vulnerability to execute arbitrary commands.


Vulnerable Versions:

Ds-a71024 Firmware Ds-a71024 Firmware Ds-a71048r-cvs Firmware Ds-a71048 Firmware Ds-a71072r Firmware Ds-a71072r Firmware Ds-a72024 Firmware Ds-a72024 Firmware Ds-a72048r-cvs Firmware Ds-a72072r Firmware Ds-a80316s Firmware Ds-a80624s Firmware Ds-a81016s Firmware Ds-a82024d Firmware Ds-a71048r-cvs Ds-a71024 Ds-a71048 Ds-a71072r Ds-a80624s Ds-a82024d Ds-a80316s Ds-a81016s


Credits: Thurein Soe


References: https://www.hikvision.com/en/support/cybersecurity/security-advisory/security-vulnerability-in-some-hikvision-hybrid-san-products/ https://cve.report/CVE-2022-28171


Timeline:

11 March 2022: Found security vulnerabilities in a few Hikvision Hybrid SAN Products 23 March 2022: Reported the finding to Hikvision Security Response Center (HSRC) team 24 March 2022: Hikvision Security Response Center (HSRC) team requested further details of reproduction steps and remediation 25 March 2022: Further details of reproduction and remediation steps sent to the Hikvision Security Response Center (HSRC) team 26 March 2022: Hikvision Security Response Center (HSRC) team agreed to issue only two CVEs due to multiple vulnerabilities in a single parameter 22 June 2022: Hikvision Release the Initial fixed Version for the affected products in June 2022.


Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-202206-2091",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "ds-a72024",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "hikvision",
        "version": "1.1.4"
      },
      {
        "model": "ds-a72072r",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "hikvision",
        "version": "2.3.8-6"
      },
      {
        "model": "ds-a72048r-cvs",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "hikvision",
        "version": "1.1.4"
      },
      {
        "model": "ds-a80316s",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "hikvision",
        "version": "2.3.8-6"
      },
      {
        "model": "ds-a80624s",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "hikvision",
        "version": "2.3.8-6"
      },
      {
        "model": "ds-a81016s",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "hikvision",
        "version": "2.3.8-6"
      },
      {
        "model": "ds-a72024",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "hikvision",
        "version": "2.3.8-6"
      },
      {
        "model": "ds-a71024",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "hikvision",
        "version": "1.1.4"
      },
      {
        "model": "ds-a71048",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "hikvision",
        "version": "2.3.8-6"
      },
      {
        "model": "ds-a82024d",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "hikvision",
        "version": "2.3.8-6"
      },
      {
        "model": "ds-a71048r-cvs",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "hikvision",
        "version": "1.1.4"
      },
      {
        "model": "ds-a71024",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "hikvision",
        "version": "2.3.8-6"
      },
      {
        "model": "ds-a71072r",
        "scope": "lte",
        "trust": 1.0,
        "vendor": "hikvision",
        "version": "2.3.8-6"
      },
      {
        "model": "ds-a72072r",
        "scope": null,
        "trust": 0.8,
        "vendor": "hikvision digital",
        "version": null
      },
      {
        "model": "ds-a71024",
        "scope": null,
        "trust": 0.8,
        "vendor": "hikvision digital",
        "version": null
      },
      {
        "model": "ds-a71072r",
        "scope": null,
        "trust": 0.8,
        "vendor": "hikvision digital",
        "version": null
      },
      {
        "model": "ds-a81016s",
        "scope": null,
        "trust": 0.8,
        "vendor": "hikvision digital",
        "version": null
      },
      {
        "model": "ds-a72048r-cvs",
        "scope": null,
        "trust": 0.8,
        "vendor": "hikvision digital",
        "version": null
      },
      {
        "model": "ds-a80316s",
        "scope": null,
        "trust": 0.8,
        "vendor": "hikvision digital",
        "version": null
      },
      {
        "model": "ds-a72024",
        "scope": null,
        "trust": 0.8,
        "vendor": "hikvision digital",
        "version": null
      },
      {
        "model": "ds-a71048r-cvs",
        "scope": null,
        "trust": 0.8,
        "vendor": "hikvision digital",
        "version": null
      },
      {
        "model": "ds-a80624s",
        "scope": null,
        "trust": 0.8,
        "vendor": "hikvision digital",
        "version": null
      },
      {
        "model": "ds-a82024d",
        "scope": null,
        "trust": 0.8,
        "vendor": "hikvision digital",
        "version": null
      },
      {
        "model": "ds-a71048",
        "scope": null,
        "trust": 0.8,
        "vendor": "hikvision digital",
        "version": null
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2022-012515"
      },
      {
        "db": "NVD",
        "id": "CVE-2022-28172"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Thurein Soe",
    "sources": [
      {
        "db": "PACKETSTORM",
        "id": "170818"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202206-2627"
      }
    ],
    "trust": 0.7
  },
  "cve": "CVE-2022-28172",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "accessComplexity": "MEDIUM",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "author": "nvd@nist.gov",
            "availabilityImpact": "NONE",
            "baseScore": 4.3,
            "confidentialityImpact": "NONE",
            "exploitabilityScore": 8.6,
            "id": "CVE-2022-28172",
            "impactScore": 2.9,
            "integrityImpact": "PARTIAL",
            "severity": "MEDIUM",
            "trust": 1.9,
            "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "nvd@nist.gov",
            "availabilityImpact": "NONE",
            "baseScore": 6.1,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "exploitabilityScore": 2.8,
            "id": "CVE-2022-28172",
            "impactScore": 2.7,
            "integrityImpact": "LOW",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "trust": 1.0,
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
            "version": "3.1"
          },
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "author": "hsrc@hikvision.com",
            "availabilityImpact": "NONE",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 2.8,
            "id": "CVE-2022-28172",
            "impactScore": 3.6,
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "trust": 1.0,
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          {
            "attackComplexity": "Low",
            "attackVector": "Network",
            "author": "NVD",
            "availabilityImpact": "None",
            "baseScore": 6.1,
            "baseSeverity": "Medium",
            "confidentialityImpact": "Low",
            "exploitabilityScore": null,
            "id": "CVE-2022-28172",
            "impactScore": null,
            "integrityImpact": "Low",
            "privilegesRequired": "None",
            "scope": "Changed",
            "trust": 0.8,
            "userInteraction": "Required",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "nvd@nist.gov",
            "id": "CVE-2022-28172",
            "trust": 1.0,
            "value": "MEDIUM"
          },
          {
            "author": "hsrc@hikvision.com",
            "id": "CVE-2022-28172",
            "trust": 1.0,
            "value": "MEDIUM"
          },
          {
            "author": "NVD",
            "id": "CVE-2022-28172",
            "trust": 0.8,
            "value": "Medium"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-202206-2627",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "VULMON",
            "id": "CVE-2022-28172",
            "trust": 0.1,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2022-28172"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2022-012515"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202206-2627"
      },
      {
        "db": "NVD",
        "id": "CVE-2022-28172"
      },
      {
        "db": "NVD",
        "id": "CVE-2022-28172"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "The web module in some Hikvision Hybrid SAN/Cluster Storage products have the following security vulnerability. Due to the insufficient input validation, attacker can exploit the vulnerability to XSS attack by sending messages with malicious commands to the affected device. ds-a71024 firmware, ds-a71048 firmware, ds-a71072r firmware etc. Hangzhou Hikvision Digital Technology A cross-site scripting vulnerability exists in the product.Information may be obtained and information may be tampered with. Detailed Information\n------------------------------------------------------------------------------------------------------------------------------------------------------------------------\nProduct Name: Hikvision\nVendor Home Page:  https://www.hikvision.com\nFixed Version: fixed versions were released by Hikvision\nVulnerability Type: CWE-78,89 and 94\nCVE Numbers: CVE-2022-28171-CVE-2022-28172\nAuthor of Advisory: Thurein Soe\n------------------------------------------------------------------------------------------------------------------------------------------------------------------------\n\nVendor Description:\n\nHikvision is a world-leading surveillance manufacturer and supplier of\nvideo surveillance and Internet of Things (IoT) equipment for civilian and\nmilitary purposes. \n------------------------------------------------------------------------------------------------------------------------------------------------------------------------\n\nVulnerability description:\n\nSome Hikvision Hybrid SAN Products were vulnerable to multiple remote code\nexecution (command injection) vulnerabilities, including Reflected XSS,\nRuby code injection, classic and blind SQL injection resulting in remote\ncode execution that allows an adversary to execute arbitrary operating\nsystem commands etc. However, an adversary must be on the same network to\nleverage this vulnerability to execute arbitrary commands. \n------------------------------------------------------------------------------------------------------------------------------------------------------------------------\nVulnerable Versions:\n\nDs-a71024 Firmware\nDs-a71024 Firmware\nDs-a71048r-cvs Firmware\nDs-a71048 Firmware\nDs-a71072r Firmware\nDs-a71072r Firmware\nDs-a72024 Firmware\nDs-a72024 Firmware\nDs-a72048r-cvs Firmware\nDs-a72072r Firmware\nDs-a80316s Firmware\nDs-a80624s Firmware\nDs-a81016s Firmware\nDs-a82024d Firmware\nDs-a71048r-cvs\nDs-a71024\nDs-a71048\nDs-a71072r\nDs-a80624s\nDs-a82024d\nDs-a80316s\nDs-a81016s\n------------------------------------------------------------------------------------------------------------------------------------------------------------------------\nCredits:\nThurein Soe\n------------------------------------------------------------------------------------------------------------------------------------------------------------------------\n\nReferences:\nhttps://www.hikvision.com/en/support/cybersecurity/security-advisory/security-vulnerability-in-some-hikvision-hybrid-san-products/\nhttps://cve.report/CVE-2022-28171\n------------------------------------------------------------------------------------------------------------------------------------------------------------------------\n\nTimeline:\n\n11 March 2022: Found security vulnerabilities in a few Hikvision Hybrid SAN\nProducts\n23 March 2022: Reported the finding to Hikvision Security Response Center\n(HSRC) team\n24 March 2022: Hikvision Security Response Center (HSRC) team requested\nfurther details of reproduction steps and remediation\n25 March 2022: Further details of reproduction and remediation steps sent\nto the Hikvision Security Response Center (HSRC) team\n26 March 2022: Hikvision Security Response Center (HSRC) team agreed to\nissue only two CVEs due to multiple vulnerabilities in a single parameter\n22 June 2022: Hikvision Release the Initial fixed Version for the affected\nproducts in June 2022. \n------------------------------------------------------------------------------------------------------------------------------------------------------------------------\n",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2022-28172"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2022-012515"
      },
      {
        "db": "VULMON",
        "id": "CVE-2022-28172"
      },
      {
        "db": "PACKETSTORM",
        "id": "170818"
      }
    ],
    "trust": 1.8
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2022-28172",
        "trust": 3.4
      },
      {
        "db": "PACKETSTORM",
        "id": "170818",
        "trust": 2.5
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2022-012515",
        "trust": 0.8
      },
      {
        "db": "CXSECURITY",
        "id": "WLB-2023020008",
        "trust": 0.6
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202206-2627",
        "trust": 0.6
      },
      {
        "db": "VULMON",
        "id": "CVE-2022-28172",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2022-28172"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2022-012515"
      },
      {
        "db": "PACKETSTORM",
        "id": "170818"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202206-2627"
      },
      {
        "db": "NVD",
        "id": "CVE-2022-28172"
      }
    ]
  },
  "id": "VAR-202206-2091",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VARIoT devices database",
        "id": null
      }
    ],
    "trust": 0.5
  },
  "last_update_date": "2024-08-14T14:49:43.432000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "Hikvision Hybrid SAN/Cluster Storage Fixes for cross-site scripting vulnerabilities",
        "trust": 0.6,
        "url": "http://123.124.177.30/web/xxk/bdxqById.tag?id=199039"
      }
    ],
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202206-2627"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-79",
        "trust": 1.0
      },
      {
        "problemtype": "Cross-site scripting (CWE-79) [NVD evaluation ]",
        "trust": 0.8
      }
    ],
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2022-012515"
      },
      {
        "db": "NVD",
        "id": "CVE-2022-28172"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 3.0,
        "url": "http://packetstormsecurity.com/files/170818/hikvision-remote-code-execution-xss-sql-injection.html"
      },
      {
        "trust": 2.6,
        "url": "https://www.hikvision.com/en/support/cybersecurity/security-advisory/security-vulnerability-in-some-hikvision-hybrid-san-products/"
      },
      {
        "trust": 0.9,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2022-28172"
      },
      {
        "trust": 0.6,
        "url": "https://cxsecurity.com/issue/wlb-2023020008"
      },
      {
        "trust": 0.6,
        "url": "https://cxsecurity.com/cveshow/cve-2022-28172/"
      },
      {
        "trust": 0.1,
        "url": "https://cwe.mitre.org/data/definitions/79.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2022-28171"
      },
      {
        "trust": 0.1,
        "url": "https://cve.report/cve-2022-28171"
      },
      {
        "trust": 0.1,
        "url": "https://www.hikvision.com"
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2022-28172"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2022-012515"
      },
      {
        "db": "PACKETSTORM",
        "id": "170818"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202206-2627"
      },
      {
        "db": "NVD",
        "id": "CVE-2022-28172"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "VULMON",
        "id": "CVE-2022-28172"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2022-012515"
      },
      {
        "db": "PACKETSTORM",
        "id": "170818"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202206-2627"
      },
      {
        "db": "NVD",
        "id": "CVE-2022-28172"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2022-06-27T00:00:00",
        "db": "VULMON",
        "id": "CVE-2022-28172"
      },
      {
        "date": "2023-08-30T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2022-012515"
      },
      {
        "date": "2023-01-31T17:17:22",
        "db": "PACKETSTORM",
        "id": "170818"
      },
      {
        "date": "2022-06-27T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202206-2627"
      },
      {
        "date": "2022-06-27T18:15:09.103000",
        "db": "NVD",
        "id": "CVE-2022-28172"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2022-07-07T00:00:00",
        "db": "VULMON",
        "id": "CVE-2022-28172"
      },
      {
        "date": "2023-08-30T08:19:00",
        "db": "JVNDB",
        "id": "JVNDB-2022-012515"
      },
      {
        "date": "2023-02-03T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-202206-2627"
      },
      {
        "date": "2023-02-23T17:32:01.983000",
        "db": "NVD",
        "id": "CVE-2022-28172"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "remote",
    "sources": [
      {
        "db": "PACKETSTORM",
        "id": "170818"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-202206-2627"
      }
    ],
    "trust": 0.7
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "plural \u00a0Hangzhou\u00a0Hikvision\u00a0Digital\u00a0Technology\u00a0 Cross-site scripting vulnerability in the product",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2022-012515"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "XSS",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-202206-2627"
      }
    ],
    "trust": 0.6
  }
}

Vulnerability from fkie_nvd
Published
2022-06-27 18:15
Modified
2024-11-21 06:56
Summary
The web module in some Hikvision Hybrid SAN/Cluster Storage products have the following security vulnerability. Due to the insufficient input validation, attacker can exploit the vulnerability to execute restricted commands by sending messages with malicious commands to the affected device.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hikvision:ds-a71024_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "73F0554E-FAE4-4590-B4F6-9FFDCC8CA5E8",
              "versionEndIncluding": "2.3.8-6",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:hikvision:ds-a71024:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "87F8B1C7-B988-49CF-89D0-09017B4DCEBA",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hikvision:ds-a71048_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D680E8E7-0B51-4E57-B93F-777C845F724F",
              "versionEndIncluding": "2.3.8-6",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:hikvision:ds-a71048:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B0871C6-9FE4-45DE-B2F6-65AD12D91FE2",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hikvision:ds-a71072r_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2A4E818B-8946-487A-AAE6-A90C8BB9AC30",
              "versionEndIncluding": "2.3.8-6",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:hikvision:ds-a71072r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB9EDB1F-99FE-49BE-B41F-8F844FC3A974",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hikvision:ds-a80624s_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "465EF456-2FD9-4999-B509-04F5C5118C3C",
              "versionEndIncluding": "2.3.8-6",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:hikvision:ds-a80624s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "66E737EC-4796-465E-AD67-A267E81FB790",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hikvision:ds-a81016s_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "32214804-3AC3-496B-98CC-7DA59BA70700",
              "versionEndIncluding": "2.3.8-6",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:hikvision:ds-a81016s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8DE0F6B8-F8E8-474E-BFF4-02687D7C0E55",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hikvision:ds-a72024_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "727793B5-2ACF-44FA-A736-64840D592B9D",
              "versionEndIncluding": "2.3.8-6",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:hikvision:ds-a72024:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E10B92A9-17C9-4529-B41A-89E49715BC30",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hikvision:ds-a72072r_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "29C01AB7-D978-4B36-A948-A5F1757874B3",
              "versionEndIncluding": "2.3.8-6",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:hikvision:ds-a72072r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4BC39D52-7658-4082-AF6C-1FE5CD65B03B",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hikvision:ds-a80316s_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4E770A5A-4922-4529-9CAD-8699BD52D221",
              "versionEndIncluding": "2.3.8-6",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:hikvision:ds-a80316s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "78FAC011-76C8-4EAB-A8B7-89E5269CAA66",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hikvision:ds-a82024d_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DA3B5E60-851A-4C68-A8FC-D25574216C96",
              "versionEndIncluding": "2.3.8-6",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:hikvision:ds-a82024d:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AA2216B1-E331-400F-A708-AA0E49B7C046",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hikvision:ds-a71024_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "FCCEFC5B-58F0-427D-94E9-7EA73DB01FBF",
              "versionEndIncluding": "1.1.4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:hikvision:ds-a71024:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "87F8B1C7-B988-49CF-89D0-09017B4DCEBA",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hikvision:ds-a71048r-cvs_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D93B293-5F58-4973-A6E1-09ECFE0E5765",
              "versionEndIncluding": "1.1.4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:hikvision:ds-a71048r-cvs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A598604F-924B-4678-B70C-5C961FFB0F17",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hikvision:ds-a72024_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "89B4C8F0-9E69-436B-9895-48524B444539",
              "versionEndIncluding": "1.1.4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:hikvision:ds-a72024:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E10B92A9-17C9-4529-B41A-89E49715BC30",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hikvision:ds-a72048r-cvs_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0119D3D1-49BD-4A16-A7ED-C69F22EE48D5",
              "versionEndIncluding": "1.1.4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:hikvision:ds-a72048r-cvs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4665C60B-B440-43AD-9047-76BBC1D72D2E",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The web module in some Hikvision Hybrid SAN/Cluster Storage products have the following security vulnerability. Due to the insufficient input validation, attacker can exploit the vulnerability to execute restricted commands by sending messages with malicious commands to the affected device."
    },
    {
      "lang": "es",
      "value": "El m\u00f3dulo web de algunos productos Hikvision Hybrid SAN/Cluster Storage presenta la siguiente vulnerabilidad de seguridad. Debido a una insuficiente comprobaci\u00f3n de entrada, el atacante puede explotar la vulnerabilidad para ejecutar comandos restringidos mediante el env\u00edo de mensajes con comandos maliciosos al dispositivo afectado"
    }
  ],
  "id": "CVE-2022-28171",
  "lastModified": "2024-11-21T06:56:53.540",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 7.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 7.5,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 3.6,
        "source": "hsrc@hikvision.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2022-06-27T18:15:09.033",
  "references": [
    {
      "source": "hsrc@hikvision.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://packetstormsecurity.com/files/170818/Hikvision-Remote-Code-Execution-XSS-SQL-Injection.html"
    },
    {
      "source": "hsrc@hikvision.com",
      "tags": [
        "Exploit",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://packetstormsecurity.com/files/173653/Hikvision-Hybrid-SAN-Ds-a71024-SQL-Injection.html"
    },
    {
      "source": "hsrc@hikvision.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.hikvision.com/en/support/cybersecurity/security-advisory/security-vulnerability-in-some-hikvision-hybrid-san-products/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://packetstormsecurity.com/files/170818/Hikvision-Remote-Code-Execution-XSS-SQL-Injection.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Exploit",
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://packetstormsecurity.com/files/173653/Hikvision-Hybrid-SAN-Ds-a71024-SQL-Injection.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.hikvision.com/en/support/cybersecurity/security-advisory/security-vulnerability-in-some-hikvision-hybrid-san-products/"
    }
  ],
  "sourceIdentifier": "hsrc@hikvision.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-78"
        }
      ],
      "source": "hsrc@hikvision.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-77"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2022-06-27 18:15
Modified
2024-11-21 06:56
Summary
The web module in some Hikvision Hybrid SAN/Cluster Storage products have the following security vulnerability. Due to the insufficient input validation, attacker can exploit the vulnerability to XSS attack by sending messages with malicious commands to the affected device.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hikvision:ds-a71024_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "73F0554E-FAE4-4590-B4F6-9FFDCC8CA5E8",
              "versionEndIncluding": "2.3.8-6",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:hikvision:ds-a71024:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "87F8B1C7-B988-49CF-89D0-09017B4DCEBA",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hikvision:ds-a71048_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "D680E8E7-0B51-4E57-B93F-777C845F724F",
              "versionEndIncluding": "2.3.8-6",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:hikvision:ds-a71048:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B0871C6-9FE4-45DE-B2F6-65AD12D91FE2",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hikvision:ds-a71072r_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2A4E818B-8946-487A-AAE6-A90C8BB9AC30",
              "versionEndIncluding": "2.3.8-6",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:hikvision:ds-a71072r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB9EDB1F-99FE-49BE-B41F-8F844FC3A974",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hikvision:ds-a80624s_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "465EF456-2FD9-4999-B509-04F5C5118C3C",
              "versionEndIncluding": "2.3.8-6",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:hikvision:ds-a80624s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "66E737EC-4796-465E-AD67-A267E81FB790",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hikvision:ds-a81016s_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "32214804-3AC3-496B-98CC-7DA59BA70700",
              "versionEndIncluding": "2.3.8-6",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:hikvision:ds-a81016s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8DE0F6B8-F8E8-474E-BFF4-02687D7C0E55",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hikvision:ds-a72024_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "727793B5-2ACF-44FA-A736-64840D592B9D",
              "versionEndIncluding": "2.3.8-6",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:hikvision:ds-a72024:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E10B92A9-17C9-4529-B41A-89E49715BC30",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hikvision:ds-a72072r_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "29C01AB7-D978-4B36-A948-A5F1757874B3",
              "versionEndIncluding": "2.3.8-6",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:hikvision:ds-a72072r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4BC39D52-7658-4082-AF6C-1FE5CD65B03B",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hikvision:ds-a80316s_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "4E770A5A-4922-4529-9CAD-8699BD52D221",
              "versionEndIncluding": "2.3.8-6",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:hikvision:ds-a80316s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "78FAC011-76C8-4EAB-A8B7-89E5269CAA66",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hikvision:ds-a82024d_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "DA3B5E60-851A-4C68-A8FC-D25574216C96",
              "versionEndIncluding": "2.3.8-6",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:hikvision:ds-a82024d:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AA2216B1-E331-400F-A708-AA0E49B7C046",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hikvision:ds-a71024_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "FCCEFC5B-58F0-427D-94E9-7EA73DB01FBF",
              "versionEndIncluding": "1.1.4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:hikvision:ds-a71024:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "87F8B1C7-B988-49CF-89D0-09017B4DCEBA",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hikvision:ds-a71048r-cvs_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D93B293-5F58-4973-A6E1-09ECFE0E5765",
              "versionEndIncluding": "1.1.4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:hikvision:ds-a71048r-cvs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A598604F-924B-4678-B70C-5C961FFB0F17",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hikvision:ds-a72024_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "89B4C8F0-9E69-436B-9895-48524B444539",
              "versionEndIncluding": "1.1.4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:hikvision:ds-a72024:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E10B92A9-17C9-4529-B41A-89E49715BC30",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hikvision:ds-a72048r-cvs_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "0119D3D1-49BD-4A16-A7ED-C69F22EE48D5",
              "versionEndIncluding": "1.1.4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:hikvision:ds-a72048r-cvs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4665C60B-B440-43AD-9047-76BBC1D72D2E",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "The web module in some Hikvision Hybrid SAN/Cluster Storage products have the following security vulnerability. Due to the insufficient input validation, attacker can exploit the vulnerability to XSS attack by sending messages with malicious commands to the affected device."
    },
    {
      "lang": "es",
      "value": "El m\u00f3dulo web de algunos productos Hikvision Hybrid SAN/Cluster Storage presenta la siguiente vulnerabilidad de seguridad. Debido a una insuficiente comprobaci\u00f3n de entrada, un atacante puede aprovechar la vulnerabilidad para realizar un ataque de tipo XSS mediante el env\u00edo de mensajes con comandos maliciosos al dispositivo afectado"
    }
  ],
  "id": "CVE-2022-28172",
  "lastModified": "2024-11-21T06:56:53.690",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "MEDIUM",
        "cvssData": {
          "accessComplexity": "MEDIUM",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "NONE",
          "baseScore": 4.3,
          "confidentialityImpact": "NONE",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N",
          "version": "2.0"
        },
        "exploitabilityScore": 8.6,
        "impactScore": 2.9,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": true
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 6.5,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "NONE",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 3.6,
        "source": "hsrc@hikvision.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 6.1,
          "baseSeverity": "MEDIUM",
          "confidentialityImpact": "LOW",
          "integrityImpact": "LOW",
          "privilegesRequired": "NONE",
          "scope": "CHANGED",
          "userInteraction": "REQUIRED",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 2.8,
        "impactScore": 2.7,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2022-06-27T18:15:09.103",
  "references": [
    {
      "source": "hsrc@hikvision.com",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://packetstormsecurity.com/files/170818/Hikvision-Remote-Code-Execution-XSS-SQL-Injection.html"
    },
    {
      "source": "hsrc@hikvision.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.hikvision.com/en/support/cybersecurity/security-advisory/security-vulnerability-in-some-hikvision-hybrid-san-products/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory",
        "VDB Entry"
      ],
      "url": "http://packetstormsecurity.com/files/170818/Hikvision-Remote-Code-Execution-XSS-SQL-Injection.html"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.hikvision.com/en/support/cybersecurity/security-advisory/security-vulnerability-in-some-hikvision-hybrid-san-products/"
    }
  ],
  "sourceIdentifier": "hsrc@hikvision.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-79"
        }
      ],
      "source": "hsrc@hikvision.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-79"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}

Vulnerability from fkie_nvd
Published
2023-04-11 21:15
Modified
2024-11-21 07:56
Summary
Some Hikvision Hybrid SAN/Cluster Storage products have an access control vulnerability which can be used to obtain the admin permission. The attacker can exploit the vulnerability by sending crafted messages to the affected devices.



{
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hikvision:ds-a71024_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "293E1004-ED96-49D9-A137-3F0FF9D737E6",
              "versionEndIncluding": "2.3.8-8",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:hikvision:ds-a71024:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "87F8B1C7-B988-49CF-89D0-09017B4DCEBA",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hikvision:ds-a71048_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7F4543AF-5F7F-4288-B48D-7BA8090BFC0E",
              "versionEndIncluding": "2.3.8-8",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:hikvision:ds-a71048:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "2B0871C6-9FE4-45DE-B2F6-65AD12D91FE2",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hikvision:ds-a71072r_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "9239541E-45D6-4DDB-9ED5-78BCE8081DD8",
              "versionEndIncluding": "2.3.8-8",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:hikvision:ds-a71072r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "BB9EDB1F-99FE-49BE-B41F-8F844FC3A974",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hikvision:ds-a80624s_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A0F8168D-436F-4E27-B43A-360516B25567",
              "versionEndIncluding": "2.3.8-8",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:hikvision:ds-a80624s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "66E737EC-4796-465E-AD67-A267E81FB790",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hikvision:ds-a81016s_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "834FDC2D-9BE7-4FD9-BE47-534CC491412F",
              "versionEndIncluding": "2.3.8-8",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:hikvision:ds-a81016s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "8DE0F6B8-F8E8-474E-BFF4-02687D7C0E55",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hikvision:ds-a72024_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7E53CBF5-C3B7-432D-AE4D-E737BCCBDCD9",
              "versionEndIncluding": "2.3.8-8",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:hikvision:ds-a72024:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "E10B92A9-17C9-4529-B41A-89E49715BC30",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hikvision:ds-a72072r_firmware:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "0F5B78E7-C39C-4806-9A39-390E0185D427",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:hikvision:ds-a72072r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4BC39D52-7658-4082-AF6C-1FE5CD65B03B",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hikvision:ds-a80316s_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "7B00C9DB-29C6-4998-95DE-7932AAF07F8C",
              "versionEndIncluding": "2.3.8-8",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:hikvision:ds-a80316s:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "78FAC011-76C8-4EAB-A8B7-89E5269CAA66",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hikvision:ds-a82024d_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "51774330-FFE5-4541-9758-F3E9375FC1BA",
              "versionEndIncluding": "2.3.8-8",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:hikvision:ds-a82024d:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "AA2216B1-E331-400F-A708-AA0E49B7C046",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hikvision:ds-a71024_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "FCCEFC5B-58F0-427D-94E9-7EA73DB01FBF",
              "versionEndIncluding": "1.1.4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:hikvision:ds-a71024:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "87F8B1C7-B988-49CF-89D0-09017B4DCEBA",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hikvision:ds-a71048r-cvs_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "2D93B293-5F58-4973-A6E1-09ECFE0E5765",
              "versionEndIncluding": "1.1.4",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:hikvision:ds-a71048r-cvs:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "A598604F-924B-4678-B70C-5C961FFB0F17",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:hikvision:ds-a72072r_firmware:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "5A107658-2606-4FE7-8DF0-32E8C820A281",
              "versionEndIncluding": "2.3.8-8",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        },
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:h:hikvision:ds-a72072r:-:*:*:*:*:*:*:*",
              "matchCriteriaId": "4BC39D52-7658-4082-AF6C-1FE5CD65B03B",
              "vulnerable": false
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ],
      "operator": "AND"
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Some Hikvision Hybrid SAN/Cluster Storage products have an access control vulnerability which can be used to obtain the admin permission. The attacker can exploit the vulnerability by sending crafted messages to the affected devices."
    }
  ],
  "id": "CVE-2023-28808",
  "lastModified": "2024-11-21T07:56:03.443",
  "metrics": {
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "NONE",
          "baseScore": 9.1,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.2,
        "source": "hsrc@hikvision.com",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2023-04-11T21:15:29.723",
  "references": [
    {
      "source": "hsrc@hikvision.com",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.hikvision.com/en/support/cybersecurity/security-advisory/security-vulnerability-in-some-hikvision-hybrid-san-cluster-stor/"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Vendor Advisory"
      ],
      "url": "https://www.hikvision.com/en/support/cybersecurity/security-advisory/security-vulnerability-in-some-hikvision-hybrid-san-cluster-stor/"
    }
  ],
  "sourceIdentifier": "hsrc@hikvision.com",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-284"
        }
      ],
      "source": "hsrc@hikvision.com",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "NVD-CWE-noinfo"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}