RSS   Podatności dla 'Ds-2cd4212f-i(s) firmware'   RSS

2017-05-05
 
CVE-2017-7923

CWE-200
 

 
A Password in Configuration File issue was discovered in Hikvision DS-2CD2xx2F-I Series V5.2.0 build 140721 to V5.4.0 build 160530, DS-2CD2xx0F-I Series V5.2.0 build 140721 to V5.4.0 Build 160401, DS-2CD2xx2FWD Series V5.3.1 build 150410 to V5.4.4 Build 161125, DS-2CD4x2xFWD Series V5.2.0 build 140721 to V5.4.0 Build 160414, DS-2CD4xx5 Series V5.2.0 build 140721 to V5.4.0 Build 160421, DS-2DFx Series V5.2.0 build 140805 to V5.4.5 Build 160928, and DS-2CD63xx Series V5.0.9 build 140305 to V5.3.5 Build 160106 devices. The password in configuration file vulnerability could allow a malicious user to escalate privileges or assume the identity of another user and access sensitive information.

 
 
CVE-2017-7921

CWE-287
 

 
An Improper Authentication issue was discovered in Hikvision DS-2CD2xx2F-I Series V5.2.0 build 140721 to V5.4.0 build 160530, DS-2CD2xx0F-I Series V5.2.0 build 140721 to V5.4.0 Build 160401, DS-2CD2xx2FWD Series V5.3.1 build 150410 to V5.4.4 Build 161125, DS-2CD4x2xFWD Series V5.2.0 build 140721 to V5.4.0 Build 160414, DS-2CD4xx5 Series V5.2.0 build 140721 to V5.4.0 Build 160421, DS-2DFx Series V5.2.0 build 140805 to V5.4.5 Build 160928, and DS-2CD63xx Series V5.0.9 build 140305 to V5.3.5 Build 160106 devices. The improper authentication vulnerability occurs when an application does not adequately or correctly authenticate users. This may allow a malicious user to escalate his or her privileges on the system and gain access to sensitive information.

 

 >>> Vendor: Hikvision 66 Produkty
Ds-2cd7153-e
Ds-2cd7153-e firmware
Dvr ds-7204 firmware
Ds-76xxx series firmware
Ds-77xxx series firmware
Ds-2cd2t32-i3 firmware
Ds-2cd4212fwd-i(z) firmware
Ds-2cd4332fwd-i(h) firmware
Ds-2cd2532f-i(s) firmware
Ds-2cd4012fwd-(w) firmware
Ds-2cd4012fwd-(a) firmware
Ds-2cd4012f-(a) firmware
Ds-2cd4024f-(a) firmware
Ds-2cd4332fwd-i(z) firmware
Ds-2cd4212fwd-i(s) firmware
Ds-2cd4012fwd-(p) firmware
Ds-2cd4332fwd-i(s) firmware
Ds-2cd4124f-i(z) firmware
Ds-2cd2412f-i(w) firmware
Ds-2cd2212-i5 firmware
Ds-2cd4232fwd-i(z) firmware
Ds-2cd2712f-i(s) firmware
Ds-2cd4032fwd-(a) firmware
Ds-2cd2232-i5 firmware
Ds-2cd4224f-i(z) firmware
Ds-2cd4032fwd-(w) firmware
Ds-2cd63xx series firmware
Ds-2cd2312-i firmware
Ds-2cd2032-i firmware
Ds-2cd4232fwd-i(s) firmware
Ds-2cd2432f-i(w) firmware
Ds-2cd4224f-i(s) firmware
Ds-2cd2612f-i(s) firmware
Ds-2cd2732f-i(s) firmware
Ds-2cd4212f-i(s) firmware
Ds-2cd4312f-i(h) firmware
Ds-2cd4324f-i(h) firmware
Ds-2cd4212f-i(z) firmware
Ds-2cd4232fwd-i(h) firmware
Ds-2cd2332-i firmware
Ds-2cd2t32-i8 firmware
Ds-2cd4312f-i(s) firmware
Ds-2cd4112fwd-i(z) firmware
Ds-2cd4324f-i(z) firmware
Ds-2cd4312f-i(z) firmware
Ds-2cd2512f-i(s) firmware
Ds-2cd2112-i firmware
Ds-2cd4212fwd-i(h) firmware
Ds-2cd2132-i firmware
Ds-2cd2t32-i5 firmware
Ds-2cd4032fwd-(p) firmware
Ds-2cd4112f-i(z) firmware
Ds-2cd4224f-i(h) firmware
Ds-2cd4212f-i(h) firmware
Ds-2cd4024f-(p) firmware
Ds-2cd4132fwd-i(z) firmware
Ds-2cd4012f-(w) firmware
Ds-2cd4012f-(p) firmware
Ds-2cd4024f-(w) firmware
Ds-2cd6412fwd firmware
Ds-2cd2632f-i(s) firmware
Ds-2dfx series firmware
Ds-2cd4324f-i(s) firmware
Ivms-4200
Ds-2cd9111-s firmware
Ip cameras


Copyright 2024, cxsecurity.com

 

Back to Top