Lucene search

K
nvd[email protected]NVD:CVE-2020-9499
HistoryApr 09, 2020 - 2:15 p.m.

CVE-2020-9499

2020-04-0914:15:13
CWE-120
web.nvd.nist.gov
3

CVSS2

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

CVSS3

7.2

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

AI Score

7.2

Confidence

High

EPSS

0.001

Percentile

40.5%

Some Dahua products have buffer overflow vulnerabilities. After the successful login of the legal account, the attacker sends a specific DDNS test command, which may cause the device to go down.

Affected configurations

Nvd
Node
dahuasecuritysd6alMatch-
AND
dahuasecuritysd6al_firmwareRange<2019-12
Node
dahuasecuritysd5aMatch-
AND
dahuasecuritysd5a_firmwareRange<2019-12
Node
dahuasecuritysd1aMatch-
AND
dahuasecuritysd1a_firmwareRange<2019-12
Node
dahuasecurityptz1aMatch-
AND
dahuasecurityptz1a_firmwareRange<2019-12
Node
dahuasecuritysd50Match-
AND
dahuasecuritysd50_firmwareRange<2019-12
Node
dahuasecuritysd52cMatch-
AND
dahuasecuritysd52c_firmwareRange<2019-12
Node
dahuasecurityipc-hx5842hMatch-
AND
dahuasecurityipc-hx5842h_firmwareRange<2019-12
Node
dahuasecurityipc-hx7842hMatch-
AND
dahuasecurityipc-hx7842h_firmwareRange<2019-12
Node
dahuasecurityipc-hx2xxx_firmwareRange<2019-12
AND
dahuasecurityipc-hx2xxxMatch-
Node
dahuasecurityipc-hxxx5x4x_firmwareRange<2019-12
AND
dahuasecurityipc-hxxx5x4xMatch-
Node
dahuasecurityn42b1p_firmwareRange<2019-12
AND
dahuasecurityn42b1pMatch-
Node
dahuasecurityn42b2p_firmwareRange<2019-12
AND
dahuasecurityn42b2pMatch-
Node
dahuasecurityn42b3p_firmwareRange<2019-12
AND
dahuasecurityn42b3pMatch-
Node
dahuasecurityn52a4p_firmwareRange<2019-12
AND
dahuasecurityn52a4pMatch-
Node
dahuasecurityn54a4p_firmwareRange<2019-12
AND
dahuan54a4pMatch-
Node
dahuasecurityn52b2p_firmwareRange<2019-12
AND
dahuasecurityn52b2pMatch-
Node
dahuasecurityn52b5p_firmwareRange<2019-12
AND
dahuasecurityn52b5pMatch-
Node
dahuasecurityn52b3p_firmwareRange<2019-12
AND
dahuasecurityn52b3pMatch-
Node
dahuasecurityn54b2p_firmwareRange<2019-12
AND
dahuasecurityn54b2pMatch-
VendorProductVersionCPE
dahuasecuritysd6al-cpe:2.3:h:dahuasecurity:sd6al:-:*:*:*:*:*:*:*
dahuasecuritysd6al_firmware*cpe:2.3:o:dahuasecurity:sd6al_firmware:*:*:*:*:*:*:*:*
dahuasecuritysd5a-cpe:2.3:h:dahuasecurity:sd5a:-:*:*:*:*:*:*:*
dahuasecuritysd5a_firmware*cpe:2.3:o:dahuasecurity:sd5a_firmware:*:*:*:*:*:*:*:*
dahuasecuritysd1a-cpe:2.3:h:dahuasecurity:sd1a:-:*:*:*:*:*:*:*
dahuasecuritysd1a_firmware*cpe:2.3:o:dahuasecurity:sd1a_firmware:*:*:*:*:*:*:*:*
dahuasecurityptz1a-cpe:2.3:h:dahuasecurity:ptz1a:-:*:*:*:*:*:*:*
dahuasecurityptz1a_firmware*cpe:2.3:o:dahuasecurity:ptz1a_firmware:*:*:*:*:*:*:*:*
dahuasecuritysd50-cpe:2.3:h:dahuasecurity:sd50:-:*:*:*:*:*:*:*
dahuasecuritysd50_firmware*cpe:2.3:o:dahuasecurity:sd50_firmware:*:*:*:*:*:*:*:*
Rows per page:
1-10 of 381

CVSS2

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

CVSS3

7.2

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

AI Score

7.2

Confidence

High

EPSS

0.001

Percentile

40.5%

Related for NVD:CVE-2020-9499