Hikvision IP cameras and DVR XML Injection vulnerability

2015-06-01 / 2015-06-02
Credit: MustLive
Risk: High
Local: No
Remote: Yes
CVE: N/A
CWE: N/A

Hello list! There is XML Injection vulnerability in multiple Hikvision IP cameras and DVR. Earlier I wrote about Abuse of Functionality and Brute Force vulnerabilities in multiple Hikvision IP cameras and DVR (http://seclists.org/fulldisclosure/2015/Mar/161). ------------------------- Affected vendors: ------------------------- Hikvision http://www.hikvision.com ------------------------- Affected products: ------------------------- Vulnerable are the next models with different versions of firmware: Hikvision DS-2CD2412F-IW, DS-2CD2412F-I, DS-7204HWI-SH, DS-2CD2412F-IW, DS-2CD2012-I, DS-2CD2232-I5, DS-7108HWI-SH, DS-2CD7153-E, DS-2CD2132-I, DS-2DF5284-A. Since summer I found multiple models of Hikvision cameras and regularly find new cameras with similar vulnerabilities. Hikvision fixed XML Injection in firmware for DVR/NVR in V3.2.0 and for IPC in V5.2.0. ---------- Details: ---------- XML Injection (WASC-23): http://site/ISAPI/%3C/requestURL%3E%3Clink%3Ehttp://site%3C/link%3E%3CrequestURL%3E/ It can be used for XML Injection and XSS attacks. I found this and other web cameras during summer to watch terrorists activities in Donetsk and Lugansks regions of Ukraine and also I took under control web cameras in Russia (http://lists.webappsec.org/pipermail/websecurity_lists.webappsec.org/2015-May/009101.html). I mentioned about this vulnerability at my site (http://websecurity.com.ua/7640/). Best wishes & regards, MustLive Administrator of Websecurity web site http://websecurity.com.ua


Vote for this issue:
50%
50%


 

Thanks for you vote!


 

Thanks for you comment!
Your message is in quarantine 48 hours.

Comment it here.


(*) - required fields.  
{{ x.nick }} | Date: {{ x.ux * 1000 | date:'yyyy-MM-dd' }} {{ x.ux * 1000 | date:'HH:mm' }} CET+1
{{ x.comment }}

Copyright 2024, cxsecurity.com

 

Back to Top