Lucene search

K
cve[email protected]CVE-2022-28172
HistoryJun 27, 2022 - 6:15 p.m.

CVE-2022-28172

2022-06-2718:15:09
CWE-79
web.nvd.nist.gov
42
3
hikvision
hybrid
san
cluster
storage
xss
vulnerability
cve-2022-28172
nvd

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N

6.3 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

35.4%

The web module in some Hikvision Hybrid SAN/Cluster Storage products have the following security vulnerability. Due to the insufficient input validation, attacker can exploit the vulnerability to XSS attack by sending messages with malicious commands to the affected device.

Affected configurations

NVD
Node
hikvisionds-a71024Match-
AND
hikvisionds-a71024_firmwareRange2.3.8-6
Node
hikvisionds-a71048Match-
AND
hikvisionds-a71048_firmwareRange2.3.8-6
Node
hikvisionds-a71072rMatch-
AND
hikvisionds-a71072r_firmwareRange2.3.8-6
Node
hikvisionds-a80624sMatch-
AND
hikvisionds-a80624s_firmwareRange2.3.8-6
Node
hikvisionds-a81016sMatch-
AND
hikvisionds-a81016s_firmwareRange2.3.8-6
Node
hikvisionds-a72024Match-
AND
hikvisionds-a72024_firmwareRange2.3.8-6
Node
hikvisionds-a72072rMatch-
AND
hikvisionds-a72072r_firmwareRange2.3.8-6
Node
hikvisionds-a80316sMatch-
AND
hikvisionds-a80316s_firmwareRange2.3.8-6
Node
hikvisionds-a82024d_firmwareRange2.3.8-6
AND
hikvisionds-a82024dMatch-
Node
hikvisionds-a71024_firmwareRange1.1.4
AND
hikvisionds-a71024Match-
Node
hikvisionds-a71048r-cvs_firmwareRange1.1.4
AND
hikvisionds-a71048r-cvsMatch-
Node
hikvisionds-a72024_firmwareRange1.1.4
AND
hikvisionds-a72024Match-
Node
hikvisionds-a72048r-cvs_firmwareRange1.1.4
AND
hikvisionds-a72048r-cvsMatch-

CNA Affected

[
  {
    "vendor": "hikvision",
    "product": "DS-A71024/48/72R,DS-A80624S,DS-A81016S,DS-A72024/72R,DS-A80316S,DS-A82024D",
    "versions": [
      {
        "version": "V2.X",
        "status": "affected",
        "lessThanOrEqual": "V2.3.8-6",
        "versionType": "custom"
      }
    ]
  },
  {
    "vendor": "hikvision",
    "product": "DS-A71024/48R-CVS,DS-A72024/48R-CVS",
    "versions": [
      {
        "version": "V1.X",
        "status": "affected",
        "lessThanOrEqual": "V1.1.4 ",
        "versionType": "custom"
      }
    ]
  }
]

Social References

More

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N

6.3 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

35.4%

Related for CVE-2022-28172