Lucene search

K
cve[email protected]CVE-2022-30560
HistoryJun 28, 2022 - 2:15 p.m.

CVE-2022-30560

2022-06-2814:15:08
web.nvd.nist.gov
36
5
cve
2022
30560
vulnerability
interface
crash
risk
nvd
security

5.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:N/A:P

7.4 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:H

0.002 Low

EPSS

Percentile

53.3%

When an attacker obtaining the administrative account and password, or through a man-in-the-middle attack, the attacker could send a specified crafted packet to the vulnerable interface then lead the device to crash.

Affected configurations

NVD
Node
dahuasecurityipc-hdbw2431e-s-s2Match-
AND
dahuasecurityipc-hdbw2431e-s-s2_firmwareRange<2022-04
Node
dahuasecurityipc-hdbw2831e-s-s2Match-
AND
dahuasecurityipc-hdbw2831e-s-s2_firmwareRange<2022-04
Node
dahuasecurityipc-hdbw2230e-s-s2Match-
AND
dahuasecurityipc-hdbw2230e-s-s2_firmwareRange<2022-04
Node
dahuasecurityipc-hdbw2831r-zs-s2Match-
AND
dahuasecurityipc-hdbw2831r-zs-s2_firmwareRange<2022-04
Node
dahuasecurityipc-hdbw2831r-zas-s2Match-
AND
dahuasecurityipc-hdbw2831r-zas-s2_firmwareRange<2022-04
Node
dahuasecurityipc-hdbw2831e-s-s2Match-
AND
dahuasecurityipc-hdbw2831e-s-s2_firmwareRange<2022-04
Node
dahuasecurityipc-hdbw2531r-zs-s2Match-
AND
dahuasecurityipc-hdbw2531r-zs-s2_firmwareRange<2022-04
Node
dahuasecurityipc-hdbw2531r-zas-s2Match-
AND
dahuasecurityipc-hdbw2531r-zas-s2_firmwareRange<2022-04
Node
dahuasecurityipc-hdbw2531e-s-s2_firmwareRange<2022-04
AND
dahuasecurityipc-hdbw2531e-s-s2Match-
Node
dahuasecurityipc-hdbw2431r-zs-s2_firmwareRange<2022-04
AND
dahuasecurityipc-hdbw2431r-zs-s2Match-
Node
dahuasecurityipc-hdbw2431r-zas-s2_firmwareRange<2022-04
AND
dahuasecurityipc-hdbw2431r-zas-s2Match-
Node
dahuasecurityipc-hdbw2231f-as-s2_firmwareRange<2022-04
AND
dahuasecurityipc-hdbw2231f-as-s2Match-
Node
dahuasecurityipc-hdbw2231e-s-s2_firmwareRange<2022-04
AND
dahuasecurityipc-hdbw2231e-s-s2Match-
Node
dahuasecurityipc-hdbw2231r-zs-s2_firmwareRange<2022-04
AND
dahuasecurityipc-hdbw2231r-zs-s2Match-
Node
dahuasecurityipc-hdbw2231r-zas-s2_firmwareRange<2022-04
AND
dahuasecurityipc-hdbw2231r-zas-s2Match-
Node
dahuasecurityipc-hfw2231m-as-i2-b-s2_firmwareRange<2022-04
AND
dahuasecurityipc-hfw2231m-as-i2-b-s2Match-
Node
dahuasecurityipc-hfw2231t-as-s2_firmwareRange<2022-04
AND
dahuasecurityipc-hfw2231t-as-s2Match-
Node
dahuasecurityipc-hfw2231s-s-s2_firmwareRange<2022-04
AND
dahuasecurityipc-hfw2231s-s-s2Match-
Node
dahuasecurityipc-hfw2231t-zs-s2_firmwareRange<2022-04
AND
dahuasecurityipc-hfw2231t-zs-s2Match-
Node
dahuasecurityipc-hfw2231t-zas-s2_firmwareRange<2022-04
AND
dahuasecurityipc-hfw2231t-zas-s2Match-
Node
dahuasecurityipc-hfw2230s-s-s2_firmwareRange<2022-04
AND
dahuasecurityipc-hfw2230s-s-s2Match-
Node
dahuasecurityipc-hfw2431t-as-s2_firmwareRange<2022-04
AND
dahuasecurityipc-hfw2431t-as-s2Match-
Node
dahuasecurityipc-hfw2431t-zs-s2_firmwareRange<2022-04
AND
dahuasecurityipc-hfw2431t-zs-s2Match-
Node
dahuasecurityipc-hfw2431t-zas-s2_firmwareRange<2022-04
AND
dahuasecurityipc-hfw2431t-zas-s2Match-
Node
dahuasecurityipc-hfw2431s-s-s2_firmwareRange<2022-04
AND
dahuasecurityipc-hfw2431s-s-s2Match-
Node
dahuasecurityipc-hfw2531t-as-s2_firmwareRange<2022-04
AND
dahuasecurityipc-hfw2531t-as-s2Match-
Node
dahuasecurityipc-hfw2531t-zs-s2_firmwareRange<2022-04
AND
dahuasecurityipc-hfw2531t-zs-s2Match-
Node
dahuasecurityipc-hfw2531t-zas-s2_firmwareRange<2022-04
AND
dahuasecurityipc-hfw2531t-zas-s2Match-
Node
dahuasecurityipc-hfw2531s-s-s2_firmwareRange<2022-04
AND
dahuasecurityipc-hfw2531s-s-s2Match-
Node
dahuasecurityipc-hfw2831t-as-s2_firmwareRange<2022-04
AND
dahuasecurityipc-hfw2831t-as-s2Match-
Node
dahuasecurityipc-hfw2831t-zs-s2_firmwareRange<2022-04
AND
dahuasecurityipc-hfw2831t-zs-s2Match-
Node
dahuasecurityipc-hfw2831t-zas-s2_firmwareRange<2022-04
AND
dahuasecurityipc-hfw2831t-zas-s2Match-
Node
dahuasecurityipc-hfw2831s-s-s2_firmwareRange<2022-04
AND
dahuasecurityipc-hfw2831s-s-s2Match-
Node
dahuasecurityipc-hfw2439m-as-led-b-s2_firmwareRange<2022-04
AND
dahuasecurityipc-hfw2439m-as-led-b-s2Match-
Node
dahuasecurityipc-hfw2239m-as-led-b-s2_firmwareRange<2022-04
AND
dahuasecurityipc-hfw2239m-as-led-b-s2Match-
Node
dahuasecurityipc-hfw2439s-sa-led-s2_firmwareRange<2022-04
AND
dahuasecurityipc-hfw2439s-sa-led-s2Match-
Node
dahuasecurityipc-hfw2239s-sa-led-s2_firmwareRange<2022-04
AND
dahuasecurityipc-hfw2239s-sa-led-s2Match-
Node
dahuasecurityasi7213x-t1_firmwareRange<2021-09
AND
dahuasecurityasi7213x-t1Match-
Node
dahuasecurityasi7223x-a-t1_firmwareRange<2021-09
AND
dahuasecurityasi7223x-a-t1Match-
Node
dahuasecurityasi7223x-a_firmwareRange<2021-09
AND
dahuasecurityasi7223x-aMatch-
Node
dahuasecurityasi7213x_firmwareRange<2021-09
AND
dahuasecurityasi7213xMatch-

CNA Affected

[
  {
    "product": "IPCHDBW2XXX IPCHFW2XXX ASI7XXXX",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "Versions which Build time before April"
      },
      {
        "status": "affected",
        "version": "2022"
      }
    ]
  }
]

Social References

More

5.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:N/A:P

7.4 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:H

0.002 Low

EPSS

Percentile

53.3%

Related for CVE-2022-30560