Lucene search

K
nvd[email protected]NVD:CVE-2017-7921
HistoryMay 06, 2017 - 12:29 a.m.

CVE-2017-7921

2017-05-0600:29:00
CWE-287
web.nvd.nist.gov
2

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

10 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

9.8 High

AI Score

Confidence

High

0.014 Low

EPSS

Percentile

86.3%

An Improper Authentication issue was discovered in Hikvision DS-2CD2xx2F-I Series V5.2.0 build 140721 to V5.4.0 build 160530, DS-2CD2xx0F-I Series V5.2.0 build 140721 to V5.4.0 Build 160401, DS-2CD2xx2FWD Series V5.3.1 build 150410 to V5.4.4 Build 161125, DS-2CD4x2xFWD Series V5.2.0 build 140721 to V5.4.0 Build 160414, DS-2CD4xx5 Series V5.2.0 build 140721 to V5.4.0 Build 160421, DS-2DFx Series V5.2.0 build 140805 to V5.4.5 Build 160928, and DS-2CD63xx Series V5.0.9 build 140305 to V5.3.5 Build 160106 devices. The improper authentication vulnerability occurs when an application does not adequately or correctly authenticate users. This may allow a malicious user to escalate his or her privileges on the system and gain access to sensitive information.

Affected configurations

NVD
Node
hikvisionds-2cd2032-i_firmwareMatch-
OR
hikvisionds-2cd2112-i_firmwareMatch-
OR
hikvisionds-2cd2132-i_firmwareMatch-
OR
hikvisionds-2cd2212-i5_firmwareMatch-
OR
hikvisionds-2cd2232-i5_firmwareMatch-
OR
hikvisionds-2cd2312-i_firmwareMatch-
OR
hikvisionds-2cd2332-i_firmwareMatch-
OR
hikvisionds-2cd2412f-i\(w\)_firmwareMatch-
OR
hikvisionds-2cd2432f-i\(w\)_firmwareMatch-
OR
hikvisionds-2cd2512f-i\(s\)_firmwareMatch-
OR
hikvisionds-2cd2532f-i\(s\)_firmwareMatch-
OR
hikvisionds-2cd2612f-i\(s\)_firmwareMatch-
OR
hikvisionds-2cd2632f-i\(s\)_firmwareMatch-
OR
hikvisionds-2cd2712f-i\(s\)_firmwareMatch-
OR
hikvisionds-2cd2732f-i\(s\)_firmwareMatch-
OR
hikvisionds-2cd2t32-i3_firmwareMatch-
OR
hikvisionds-2cd2t32-i5_firmwareMatch-
OR
hikvisionds-2cd2t32-i8_firmwareMatch-
OR
hikvisionds-2cd4012f-\(a\)_firmwareMatch-
OR
hikvisionds-2cd4012f-\(p\)_firmwareMatch-
OR
hikvisionds-2cd4012f-\(w\)_firmwareMatch-
OR
hikvisionds-2cd4012fwd-\(a\)_firmwareMatch-
OR
hikvisionds-2cd4012fwd-\(p\)_firmwareMatch-
OR
hikvisionds-2cd4012fwd-\(w\)_firmwareMatch-
OR
hikvisionds-2cd4024f-\(a\)_firmwareMatch-
OR
hikvisionds-2cd4024f-\(p\)_firmwareMatch-
OR
hikvisionds-2cd4024f-\(w\)_firmwareMatch-
OR
hikvisionds-2cd4032fwd-\(a\)_firmwareMatch-
OR
hikvisionds-2cd4032fwd-\(p\)_firmwareMatch-
OR
hikvisionds-2cd4032fwd-\(w\)_firmwareMatch-
OR
hikvisionds-2cd4112f-i\(z\)_firmwareMatch-
OR
hikvisionds-2cd4112fwd-i\(z\)_firmwareMatch-
OR
hikvisionds-2cd4124f-i\(z\)_firmwareMatch-
OR
hikvisionds-2cd4132fwd-i\(z\)_firmwareMatch-
OR
hikvisionds-2cd4212f-i\(h\)_firmwareMatch-
OR
hikvisionds-2cd4212f-i\(s\)_firmwareMatch-
OR
hikvisionds-2cd4212f-i\(z\)_firmwareMatch-
OR
hikvisionds-2cd4212fwd-i\(h\)_firmwareMatch-
OR
hikvisionds-2cd4212fwd-i\(s\)_firmwareMatch-
OR
hikvisionds-2cd4212fwd-i\(z\)_firmwareMatch-
OR
hikvisionds-2cd4224f-i\(h\)_firmwareMatch-
OR
hikvisionds-2cd4224f-i\(s\)_firmwareMatch-
OR
hikvisionds-2cd4224f-i\(z\)_firmwareMatch-
OR
hikvisionds-2cd4232fwd-i\(h\)_firmwareMatch-
OR
hikvisionds-2cd4232fwd-i\(s\)_firmwareMatch-
OR
hikvisionds-2cd4232fwd-i\(z\)_firmwareMatch-
OR
hikvisionds-2cd4312f-i\(h\)_firmwareMatch-
OR
hikvisionds-2cd4312f-i\(s\)_firmwareMatch-
OR
hikvisionds-2cd4312f-i\(z\)_firmwareMatch-
OR
hikvisionds-2cd4324f-i\(h\)_firmwareMatch-
OR
hikvisionds-2cd4324f-i\(s\)_firmwareMatch-
OR
hikvisionds-2cd4324f-i\(z\)_firmwareMatch-
OR
hikvisionds-2cd4332fwd-i\(h\)_firmwareMatch-
OR
hikvisionds-2cd4332fwd-i\(s\)_firmwareMatch-
OR
hikvisionds-2cd4332fwd-i\(z\)_firmwareMatch-
OR
hikvisionds-2cd6412fwd_firmwareMatch-
AND
hikvisionds-2cd2032-iMatch-
OR
hikvisionds-2cd2112-iMatch-
OR
hikvisionds-2cd2132-iMatch-
OR
hikvisionds-2cd2212-i5Match-
OR
hikvisionds-2cd2232-i5Match-
OR
hikvisionds-2cd2312-iMatch-
OR
hikvisionds-2cd2332-iMatch-
OR
hikvisionds-2cd2412f-i\(w\)Match-
OR
hikvisionds-2cd2432f-i\(w\)Match-
OR
hikvisionds-2cd2512f-i\(s\)Match-
OR
hikvisionds-2cd2532f-i\(s\)Match-
OR
hikvisionds-2cd2612f-i\(s\)Match-
OR
hikvisionds-2cd2632f-i\(s\)Match-
OR
hikvisionds-2cd2712f-i\(s\)Match-
OR
hikvisionds-2cd2732f-i\(s\)Match-
OR
hikvisionds-2cd2t32-i3Match-
OR
hikvisionds-2cd2t32-i5Match-
OR
hikvisionds-2cd2t32-i8Match-
OR
hikvisionds-2cd4012f-\(a\)Match-
OR
hikvisionds-2cd4012f-\(p\)Match-
OR
hikvisionds-2cd4012f-\(w\)Match-
OR
hikvisionds-2cd4012fwd-\(a\)Match-
OR
hikvisionds-2cd4012fwd-\(p\)Match-
OR
hikvisionds-2cd4012fwd-\(w\)Match-
OR
hikvisionds-2cd4024f-\(a\)Match-
OR
hikvisionds-2cd4024f-\(p\)Match-
OR
hikvisionds-2cd4024f-\(w\)Match-
OR
hikvisionds-2cd4032fwd-\(a\)Match-
OR
hikvisionds-2cd4032fwd-\(p\)Match-
OR
hikvisionds-2cd4032fwd-\(w\)Match-
OR
hikvisionds-2cd4112f-i\(z\)Match-
OR
hikvisionds-2cd4112fwd-i\(z\)Match-
OR
hikvisionds-2cd4124f-i\(z\)Match-
OR
hikvisionds-2cd4132fwd-i\(z\)Match-
OR
hikvisionds-2cd4212f-i\(h\)Match-
OR
hikvisionds-2cd4212f-i\(s\)Match-
OR
hikvisionds-2cd4212f-i\(z\)Match-
OR
hikvisionds-2cd4212fwd-i\(h\)Match-
OR
hikvisionds-2cd4212fwd-i\(s\)Match-
OR
hikvisionds-2cd4212fwd-i\(z\)Match-
OR
hikvisionds-2cd4224f-i\(h\)Match-
OR
hikvisionds-2cd4224f-i\(s\)Match-
OR
hikvisionds-2cd4224f-i\(z\)Match-
OR
hikvisionds-2cd4232fwd-i\(h\)Match-
OR
hikvisionds-2cd4232fwd-i\(s\)Match-
OR
hikvisionds-2cd4232fwd-i\(z\)Match-
OR
hikvisionds-2cd4312f-i\(h\)Match-
OR
hikvisionds-2cd4312f-i\(s\)Match-
OR
hikvisionds-2cd4312f-i\(z\)Match-
OR
hikvisionds-2cd4324f-i\(h\)Match-
OR
hikvisionds-2cd4324f-i\(s\)Match-
OR
hikvisionds-2cd4324f-i\(z\)Match-
OR
hikvisionds-2cd4332fwd-i\(h\)Match-
OR
hikvisionds-2cd4332fwd-i\(s\)Match-
OR
hikvisionds-2cd4332fwd-i\(z\)Match-
OR
hikvisionds-2cd6412fwdMatch-
Node
hikvisionds-2dfx_series_firmwareMatch-
AND
hikvisionds-2dfx_seriesMatch-
Node
hikvisionds-2cd63xx_series_firmwareMatch-
AND
hikvisionds-2cd63xx_seriesMatch-

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

10 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

9.8 High

AI Score

Confidence

High

0.014 Low

EPSS

Percentile

86.3%