Lucene search

K
cve[email protected]CVE-2020-24216
HistoryOct 06, 2020 - 2:15 p.m.

CVE-2020-24216

2020-10-0614:15:12
web.nvd.nist.gov
24
2
hisilicon
iptv
video encoders
cve-2020-24216
security vulnerability
unauthenticated access

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

7.8 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

54.8%

An issue was discovered in the box application on HiSilicon based IPTV/H.264/H.265 video encoders. When the administrator configures a secret URL for RTSP streaming, the stream is still available via its default name such as /0. Unauthenticated attackers can view video streams that are meant to be private.

Affected configurations

NVD
Node
szurayiptv\/h.264_video_encoder_firmwareMatch-
AND
szurayuaioe264-1uMatch-
OR
szurayuce264-1-miniMatch-
OR
szurayuce264-1wb-miniMatch-
OR
szurayuce264-4-1uMatch-
OR
szurayuce264-8-1uMatch-
OR
szurayuhae264-16Match-
OR
szurayuhce264-1Match-
OR
szurayuhce264-16p32Match-
OR
szurayuhce264-1p2Match-
OR
szurayuhce264-1p2-1uMatch-
OR
szurayuhce264-1sMatch-
OR
szurayuhce264-1wMatch-
OR
szurayuhce264-1wsMatch-
OR
szurayuhce264-4p8Match-
OR
szurayuhe264-1-4kMatch-
OR
szurayuhe264-16Match-
OR
szurayuhe264-16l-3uMatch-
OR
szurayuhe264-16s-2uMatch-
OR
szurayuhe264-1lMatch-
OR
szurayuhe264-1l-4kMatch-
OR
szurayuhe264-1lwMatch-
OR
szurayuhe264-1sMatch-
OR
szurayuhe264-1s-miniMatch-
OR
szurayuhe264-1w-miniMatch-
OR
szurayuhe264-1wb-4gMatch-
OR
szurayuhe264-1wb-miniMatch-
OR
szurayuhe264-1wbs-2bMatch-
OR
szurayuhe264-1wbs-miniMatch-
OR
szurayuhe264-1ws-miniMatch-
OR
szurayuhe264-2-1uMatch-
OR
szurayuhe264-4Match-
OR
szurayuhe264-4-1uMatch-
OR
szurayuhe264-4l-1uMatch-
OR
szurayuhe264-8Match-
OR
szurayuhe264-8-1uMatch-
OR
szurayuhe264-8l-3uMatch-
OR
szurayuhe264-8s-2uMatch-
OR
szurayuse264-16-3uMatch-
OR
szurayuse264-1lMatch-
OR
szurayuse264-1l-1uMatch-
OR
szurayuse264-1l-miniMatch-
OR
szurayuse264-1lwMatch-
OR
szurayuse264-1wb-lMatch-
OR
szurayuse264-4l-1uMatch-
OR
szurayuse264-8-1uMatch-
OR
szurayuve264-1lMatch-
OR
szurayuve264-1lwMatch-
Node
szurayiptv\/h.265_video_encoder_firmwareMatch-
AND
szurayuaioe265-1uMatch-
OR
szurayuhae265-1-miniMatch-
OR
szurayuhae265-1wb-miniMatch-
OR
szurayuhae265-4-1uMatch-
OR
szurayuhe265-1Match-
OR
szurayuhe265-1-1uMatch-
OR
szurayuhe265-1-4kMatch-
OR
szurayuhe265-1-miniMatch-
OR
szurayuhe265-16-3uMatch-
OR
szurayuhe265-16l-3uMatch-
OR
szurayuhe265-1lMatch-
OR
szurayuhe265-1lwMatch-
OR
szurayuhe265-1s-4kMatch-
OR
szurayuhe265-1s-miniMatch-
OR
szurayuhe265-1wMatch-
OR
szurayuhe265-1w-4kMatch-
OR
szurayuhe265-1w-miniMatch-
OR
szurayuhe265-1wb-4gMatch-
OR
szurayuhe265-1wb-miniMatch-
OR
szurayuhe265-1wbs-miniMatch-
OR
szurayuhe265-2-1uMatch-
OR
szurayuhe265-4Match-
OR
szurayuhe265-4-1uMatch-
OR
szurayuhe265-4sMatch-
OR
szurayuhe265-4s-1uMatch-
OR
szurayuhe265-8-1uMatch-
OR
szurayuhe265-8l-3uMatch-
OR
szurayuhe265-8s-1uMatch-
OR
szurayuhse265-1uMatch-
OR
szurayuse265-1-1uMatch-
OR
szurayuse265-1-miniMatch-
OR
szurayuse265-16l-3uMatch-
OR
szurayuse265-1lMatch-
OR
szurayuse265-1l-1uMatch-
OR
szurayuse265-1l-miniMatch-
OR
szurayuse265-1lwMatch-
OR
szurayuse265-1w-miniMatch-
OR
szurayuse265-1wb-4gMatch-
OR
szurayuse265-1wb-lMatch-
OR
szurayuse265-1wb-miniMatch-
OR
szurayuse265-2-1uMatch-
OR
szurayuse265-4-1uMatch-
OR
szurayuse265-4l-1uMatch-
OR
szurayuse265-8-1uMatch-
OR
szurayuve265-1Match-
OR
szurayuve265-1wMatch-
Node
jtechdigitalh.264_iptv_encoder_1080p\@60hz_firmwareMatch-
AND
jtechdigitalh.264_iptv_encoder_1080p\@60hzMatch-
Node
provideoinstrumentsvecaster-hd-h264_firmwareMatch-
AND
provideoinstrumentsvecaster-hd-h264Match-
Node
provideoinstrumentsvecaster-hd-hevc_firmwareMatch-
AND
provideoinstrumentsvecaster-hd-hevcMatch-
Node
provideoinstrumentsvecaster-4k-hevc_firmwareMatch-
AND
provideoinstrumentsvecaster-4k-hevcMatch-
Node
provideoinstrumentsvecaster-hd-sdi_firmwareMatch-
AND
provideoinstrumentsvecaster-hd-sdiMatch-

Social References

More

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

7.8 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

54.8%

Related for CVE-2020-24216