Lucene search

K

Dhi-Dss7016D-S2 Firmware Security Vulnerabilities

cve
cve

CVE-2022-45423

Some Dahua software products have a vulnerability of unauthenticated request of MQTT credentials. An attacker can obtain encrypted MQTT credentials by sending a specific crafted packet to the vulnerable interface (the credentials cannot be directly exploited).

7.5CVSS

7.5AI Score

0.002EPSS

2022-12-27 06:15 PM
43
cve
cve

CVE-2022-45424

Some Dahua software products have a vulnerability of unauthenticated request of AES crypto key. An attacker can obtain the AES crypto key by sending a specific crafted packet to the vulnerable interface.

5.3CVSS

5.3AI Score

0.001EPSS

2022-12-27 06:15 PM
32
cve
cve

CVE-2022-45425

Some Dahua software products have a vulnerability of using of hard-coded cryptographic key. An attacker can obtain the AES crypto key by exploiting this vulnerability.

7.5CVSS

7.5AI Score

0.002EPSS

2022-12-27 06:15 PM
37
cve
cve

CVE-2022-45426

Some Dahua software products have a vulnerability of unrestricted download of file. After obtaining the permissions of ordinary users, by sending a specific crafted packet to the vulnerable interface, an attacker can download arbitrary files.

6.5CVSS

6.4AI Score

0.001EPSS

2022-12-27 06:15 PM
39
cve
cve

CVE-2022-45427

Some Dahua software products have a vulnerability of unrestricted upload of file. After obtaining the permissions of administrators, by sending a specific crafted packet to the vulnerable interface, an attacker can upload arbitrary files.

7.2CVSS

7AI Score

0.001EPSS

2022-12-27 06:15 PM
44
cve
cve

CVE-2022-45428

Some Dahua software products have a vulnerability of sensitive information leakage. After obtaining the permissions of administrators, by sending a specific crafted packet to the vulnerable interface, an attacker can obtain the debugging information.

2.7CVSS

3.8AI Score

0.001EPSS

2022-12-27 06:15 PM
30
cve
cve

CVE-2022-45429

Some Dahua software products have a vulnerability of server-side request forgery (SSRF). An Attacker can access internal resources by concatenating links (URL) that conform to specific rules.

7.5CVSS

7.5AI Score

0.002EPSS

2022-12-27 06:15 PM
39
cve
cve

CVE-2022-45430

Some Dahua software products have a vulnerability of unauthenticated enable or disable SSHD service. After bypassing the firewall access control policy, by sending a specific crafted packet to the vulnerable interface, an attacker could enable or disable the SSHD service.

3.7CVSS

4.4AI Score

0.001EPSS

2022-12-27 06:15 PM
35
cve
cve

CVE-2022-45431

Some Dahua software products have a vulnerability of unauthenticated restart of remote DSS Server. After bypassing the firewall access control policy, by sending a specific crafted packet to the vulnerable interface, an attacker could unauthenticated restart of remote DSS Server.

7.5CVSS

7.5AI Score

0.001EPSS

2022-12-27 06:15 PM
37
cve
cve

CVE-2022-45432

Some Dahua software products have a vulnerability of unauthenticated search for devices. After bypassing the firewall access control policy, by sending a specific crafted packet to the vulnerable interface, an attacker could unauthenticated search for devices in range of IPs from remote DSS Server.

5.3CVSS

5.4AI Score

0.001EPSS

2022-12-27 06:15 PM
33
cve
cve

CVE-2022-45433

Some Dahua software products have a vulnerability of unauthenticated traceroute host from remote DSS Server. After bypassing the firewall access control policy, by sending a specific crafted packet to the vulnerable interface, an attacker could get the traceroute results.

3.7CVSS

4.5AI Score

0.001EPSS

2022-12-27 06:15 PM
36
cve
cve

CVE-2022-45434

Some Dahua software products have a vulnerability of unauthenticated un-throttled ICMP requests on remote DSS Server. After bypassing the firewall access control policy, by sending a specific crafted packet to the vulnerable interface, an attacker could exploit the victim server to launch ICMP requ...

5.9CVSS

5.8AI Score

0.001EPSS

2022-12-27 06:15 PM
45