Lucene search

K
cve[email protected]CVE-2019-9682
HistoryMay 13, 2020 - 4:15 p.m.

CVE-2019-9682

2020-05-1316:15:12
CWE-276
web.nvd.nist.gov
44
cve-2019-9682
dahua devices
security login
network attack

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

8.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

7.9 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

60.8%

Dahua devices with Build time before December 2019 use strong security login mode by default, but in order to be compatible with the normal login of early devices, some devices retain the weak security login mode that users can control. If the user uses a weak security login method, an attacker can monitor the device network to intercept network packets to attack the device. So it is recommended that the user disable this login method.

Affected configurations

NVD
Node
dahuasecuritysd6al_firmwareRange<2019-12
AND
dahuasecuritysd6alMatch-
Node
dahuasecuritysd5a_firmwareRange<2019-12
AND
dahuasecuritysd5aMatch-
Node
dahuasecuritysd1a_firmwareRange<2019-12
AND
dahuasecuritysd1aMatch-
Node
dahuasecurityptz1a_firmwareRange<2019-12
AND
dahuasecurityptz1aMatch-
Node
dahuasecuritysd50_firmwareRange<2019-12
AND
dahuasecuritysd50Match-
Node
dahuasecuritysd52c_firmwareRange<2019-12
AND
dahuasecuritysd52cMatch-
Node
dahuasecurityipc-hx5842h_firmwareRange<2019-12
AND
dahuasecurityipc-hx5842hMatch-
Node
dahuasecurityipc-hx7842h_firmwareRange<2019-12
AND
dahuasecurityipc-hx7842hMatch-
Node
dahuasecurityipc-hx2xxx_firmwareRange<2019-12
AND
dahuasecurityipc-hx2xxxMatch-
Node
dahuasecurityipc-hxxx5x4x_firmwareRange<2019-12
AND
dahuasecurityipc-hxxx5x4xMatch-
Node
dahuasecurityn42b1p_firmwareRange<2019-12
AND
dahuasecurityn42b1pMatch-
Node
dahuasecurityn42b2p_firmwareRange<2019-12
AND
dahuasecurityn42b2pMatch-
Node
dahuasecurityn42b3p_firmwareRange<2019-12
AND
dahuasecurityn42b3pMatch-
Node
dahuasecurityn52a4p_firmwareRange<2019-12
AND
dahuasecurityn52a4pMatch-
Node
dahuasecurityn54a4p_firmwareRange<2019-12
AND
dahuasecurityn54a4pMatch-
Node
dahuasecurityn52b2p_firmwareRange<2019-12
AND
dahuasecurityn52b2pMatch-
Node
dahuasecurityn52b5p_firmwareRange<2019-12
AND
dahuasecurityn52b5pMatch-
Node
dahuasecurityn52b3p_firmwareRange<2019-12
AND
dahuasecurityn52b3pMatch-
Node
dahuasecurityn54b2p_firmwareRange<2019-12
AND
dahuasecurityn54b2pMatch-
Node
dahuasecurityipc-hdbw1320e-w_firmwareRange<2019-12
AND
dahuasecurityipc-hdbw1320e-wMatch-

CNA Affected

[
  {
    "product": "IPC-HX2XXX Series,IPC-HXXX5X4X Series,IPC-HX5842H,IPC-HX7842H,NVR 5x Series,NVR 4x Series,SD6AL Series,SD5A Series,SD1A Series,PTZ1A Series,SD50/52C Series,IPC-HDBW1320E-W",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "Versions which Build time before December,2019"
      }
    ]
  }
]

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

8.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

7.9 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

60.8%

Related for CVE-2019-9682