Lucene search

K

Hikvision Security Vulnerabilities

cve
cve

CVE-2023-6895

A vulnerability was found in Hikvision Intercom Broadcasting System 3.0.3_20201113_RELEASE(HIK). It has been declared as critical. This vulnerability affects unknown code of the file /php/ping.php. The manipulation of the argument jsondata[ip] with the input netstat -ano leads to os command...

9.8CVSS

8.2AI Score

0.902EPSS

2023-12-17 08:15 AM
30
cve
cve

CVE-2023-6894

A vulnerability was found in Hikvision Intercom Broadcasting System 3.0.3_20201113_RELEASE(HIK). It has been classified as problematic. This affects an unknown part of the file access/html/system.html of the component Log File Handler. The manipulation leads to information disclosure. The exploit.....

6.5CVSS

6.9AI Score

0.001EPSS

2023-12-17 08:15 AM
12
cve
cve

CVE-2023-6893

A vulnerability was found in Hikvision Intercom Broadcasting System 3.0.3_20201113_RELEASE(HIK) and classified as problematic. Affected by this issue is some unknown functionality of the file /php/exportrecord.php. The manipulation of the argument downname with the input...

7.5CVSS

7.3AI Score

0.001EPSS

2023-12-17 07:15 AM
11
cve
cve

CVE-2024-29949

There is a command injection vulnerability in some Hikvision NVRs. This could allow an authenticated user with administrative rights to execute arbitrary...

7.2CVSS

8.3AI Score

0.0004EPSS

2024-04-02 11:15 AM
35
cve
cve

CVE-2024-29948

There is an out-of-bounds read vulnerability in some Hikvision NVRs. An authenticated attacker could exploit this vulnerability by sending specially crafted messages to a vulnerable device, causing a service...

3.8CVSS

7AI Score

0.0004EPSS

2024-04-02 11:15 AM
29
cve
cve

CVE-2024-29947

There is a NULL dereference pointer vulnerability in some Hikvision NVRs. Due to an insufficient validation of a parameter in a message, an attacker may send specially crafted messages to an affected product, causing a process...

2.7CVSS

7.2AI Score

0.0004EPSS

2024-04-02 11:15 AM
32
cve
cve

CVE-2024-25064

Due to insufficient server-side validation, an attacker with login privileges could access certain resources that the attacker should not have access to by changing parameter...

4.3CVSS

7.2AI Score

0.0004EPSS

2024-03-02 03:15 AM
34
cve
cve

CVE-2024-25063

Due to insufficient server-side validation, a successful exploit of this vulnerability could allow an attacker to gain access to certain URLs that the attacker should not have access...

7.5CVSS

7.5AI Score

0.001EPSS

2024-03-02 03:15 AM
40
cve
cve

CVE-2023-28811

There is a buffer overflow in the password recovery feature of Hikvision NVR/DVR models. If exploited, an attacker on the same local area network (LAN) could cause the device to malfunction by sending specially crafted packets to an unpatched...

6.5CVSS

7.8AI Score

0.0004EPSS

2023-11-23 07:15 AM
25
cve
cve

CVE-2023-28812

There is a buffer overflow vulnerability in a web browser plug-in could allow an attacker to exploit the vulnerability by sending crafted messages to computers installed with this plug-in, which could lead to arbitrary code execution or cause process exception of the...

9.8CVSS

8.7AI Score

0.001EPSS

2023-11-23 09:15 AM
18
cve
cve

CVE-2023-28813

An attacker could exploit a vulnerability by sending crafted messages to computers installed with this plug-in to modify plug-in parameters, which could cause affected computers to download malicious...

7.5CVSS

7.1AI Score

0.0005EPSS

2023-11-23 09:15 AM
19
cve
cve

CVE-2023-28809

Some access control products are vulnerable to a session hijacking attack because the product does not update the session ID after a user successfully logs in. To exploit the vulnerability, attackers have to request the session ID at the same time as a valid user logs in, and gain device operation....

7.5CVSS

7.5AI Score

0.001EPSS

2023-06-15 07:15 PM
17
cve
cve

CVE-2022-28171

The web module in some Hikvision Hybrid SAN/Cluster Storage products have the following security vulnerability. Due to the insufficient input validation, attacker can exploit the vulnerability to execute restricted commands by sending messages with malicious commands to the affected...

9.8CVSS

9.6AI Score

0.268EPSS

2022-06-27 06:15 PM
61
3
cve
cve

CVE-2023-28810

Some access control/intercom products have unauthorized modification of device network configuration vulnerabilities. Attackers can modify device network configuration by sending specific data packets to the vulnerable interface within the same local...

4.3CVSS

5.2AI Score

0.0004EPSS

2023-06-15 10:15 PM
22
cve
cve

CVE-2023-28808

Some Hikvision Hybrid SAN/Cluster Storage products have an access control vulnerability which can be used to obtain the admin permission. The attacker can exploit the vulnerability by sending crafted messages to the affected...

9.8CVSS

9.2AI Score

0.002EPSS

2023-04-11 09:15 PM
223
2
cve
cve

CVE-2022-28172

The web module in some Hikvision Hybrid SAN/Cluster Storage products have the following security vulnerability. Due to the insufficient input validation, attacker can exploit the vulnerability to XSS attack by sending messages with malicious commands to the affected...

6.1CVSS

6.4AI Score

0.001EPSS

2022-06-27 06:15 PM
42
3
cve
cve

CVE-2022-28173

The web server of some Hikvision wireless bridge products have an access control vulnerability which can be used to obtain the admin permission. The attacker can exploit the vulnerability by sending crafted messages to the affected...

9.8CVSS

9.2AI Score

0.001EPSS

2022-12-19 04:15 PM
81
cve
cve

CVE-2021-36260

A command injection vulnerability in the web server of some Hikvision product. Due to the insufficient input validation, attacker can exploit the vulnerability to launch a command injection attack by sending some messages with malicious...

9.8CVSS

9.4AI Score

0.975EPSS

2021-09-22 01:15 PM
1458
In Wild
17
cve
cve

CVE-2020-7057

Hikvision DVR DS-7204HGHI-F1 V4.0.1 build 180903 Web Version sends a different response for failed ISAPI/Security/sessionLogin/capabilities login attempts depending on whether the user account exists, which might make it easier to enumerate users. However, only about 4 or 5 failed logins are...

5.3CVSS

5.2AI Score

0.001EPSS

2020-01-14 10:15 PM
56
cve
cve

CVE-2013-4975

Hikvision DS-2CD7153-E IP Camera has Privilege...

8.8CVSS

9.4AI Score

0.042EPSS

2019-12-27 05:15 PM
194
2
cve
cve

CVE-2013-4976

Hikvision DS-2CD7153-E IP Camera has security bypass via hardcoded...

9.8CVSS

9.4AI Score

0.54EPSS

2019-12-27 05:15 PM
155
cve
cve

CVE-2018-6414

A buffer overflow vulnerability in the web server of some Hikvision IP Cameras allows an attacker to send a specially crafted message to affected devices. Due to the insufficient input validation, successful exploit can corrupt memory and lead to arbitrary code execution or crash the...

9.8CVSS

8.6AI Score

0.005EPSS

2018-08-13 03:29 PM
57