Lucene search

K
vulnrichmentHikvisionVULNRICHMENT:CVE-2024-29949
HistoryApr 02, 2024 - 11:07 a.m.

CVE-2024-29949

2024-04-0211:07:41
hikvision
github.com
4
cve-2024-29949
hikvision nvrs
command injection
authenticated user
administrative rights
arbitrary commands

CVSS3

7.2

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

AI Score

7.8

Confidence

High

SSVC

Exploitation

none

Automatable

no

Technical Impact

total

There is a command injection vulnerability in some Hikvision NVRs. This could allow an authenticated user with administrative rights to execute arbitrary commands.

ADP Affected

[
  {
    "cpes": [
      "cpe:2.3:h:hikvision:ds-7604ni-k1\\/4p\\(b\\):*:*:*:*:*:*:*:*"
    ],
    "vendor": "hikvision",
    "product": "ds-7604ni-k1\\/4p\\(b\\)",
    "versions": [
      {
        "status": "affected",
        "version": "0",
        "versionType": "custom",
        "lessThanOrEqual": "V4.30.096build221220"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "cpes": [
      "cpe:2.3:h:hikvision:ds-76xxni-mx:*:*:*:*:*:*:*:*"
    ],
    "vendor": "hikvision",
    "product": "ds-76xxni-mx",
    "versions": [
      {
        "status": "affected",
        "version": "V5.00.000",
        "lessThan": "V5.02.006",
        "versionType": "custom"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "cpes": [
      "cpe:2.3:h:hikvision:ds-77xxni-mx:*:*:*:*:*:*:*:*"
    ],
    "vendor": "hikvision",
    "product": "ds-77xxni-mx",
    "versions": [
      {
        "status": "affected",
        "version": "5.00.000",
        "lessThan": "5.02.006",
        "versionType": "custom"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "cpes": [
      "cpe:2.3:h:hikvision:ds-96xxxni-mxx:*:*:*:*:*:*:*:*"
    ],
    "vendor": "hikvision",
    "product": "ds-96xxxni-mxx",
    "versions": [
      {
        "status": "affected",
        "version": "5.00.000",
        "lessThan": "5.02.006",
        "versionType": "custom"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "cpes": [
      "cpe:2.3:h:hikvision:ds-76xxnxi-lx:*:*:*:*:*:*:*:*"
    ],
    "vendor": "hikvision",
    "product": "ds-76xxnxi-lx",
    "versions": [
      {
        "status": "affected",
        "version": "5.00.000",
        "lessThan": "5.02.006",
        "versionType": "custom"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "cpes": [
      "cpe:2.3:h:hikvision:ds-77xxnxi-lx:*:*:*:*:*:*:*:*"
    ],
    "vendor": "hikvision",
    "product": "ds-77xxnxi-lx",
    "versions": [
      {
        "status": "affected",
        "version": "5.00.000",
        "lessThan": "5.02.006",
        "versionType": "custom"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "cpes": [
      "cpe:2.3:h:hikvision:ds-86xxnxi-lx:*:*:*:*:*:*:*:*"
    ],
    "vendor": "hikvision",
    "product": "ds-86xxnxi-lx",
    "versions": [
      {
        "status": "affected",
        "version": "5.00.000",
        "lessThan": "5.02.006",
        "versionType": "custom"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "cpes": [
      "cpe:2.3:h:hikvision:ds-96xxnxi-lx:*:*:*:*:*:*:*:*"
    ],
    "vendor": "hikvision",
    "product": "ds-96xxnxi-lx",
    "versions": [
      {
        "status": "affected",
        "version": "5.00.000",
        "lessThan": "5.02.006",
        "versionType": "custom"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "cpes": [
      "cpe:2.3:h:hikvision:ids-76xxnxi-mx:*:*:*:*:*:*:*:*"
    ],
    "vendor": "hikvision",
    "product": "ids-76xxnxi-mx",
    "versions": [
      {
        "status": "affected",
        "version": "5.00.000",
        "lessThan": "5.02.006",
        "versionType": "custom"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "cpes": [
      "cpe:2.3:h:hikvision:ids-77xxnxi-mx:*:*:*:*:*:*:*:*"
    ],
    "vendor": "hikvision",
    "product": "ids-77xxnxi-mx",
    "versions": [
      {
        "status": "affected",
        "version": "5.00.000",
        "lessThan": "5.02.006",
        "versionType": "custom"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "cpes": [
      "cpe:2.3:h:hikvision:ids-96xxxmxi-mxx:*:*:*:*:*:*:*:*"
    ],
    "vendor": "hikvision",
    "product": "ids-96xxxmxi-mxx",
    "versions": [
      {
        "status": "affected",
        "version": "5.00.000",
        "lessThan": "5.02.006",
        "versionType": "custom"
      }
    ],
    "defaultStatus": "unknown"
  },
  {
    "cpes": [
      "cpe:2.3:h:hikvision:ds-7604ni-m1\\/4p:*:*:*:*:*:*:*:*"
    ],
    "vendor": "hikvision",
    "product": "ds-7604ni-m1\\/4p",
    "versions": [
      {
        "status": "affected",
        "version": "5.00.000",
        "lessThan": "5.01.070",
        "versionType": "custom"
      }
    ],
    "defaultStatus": "unknown"
  }
]

CVSS3

7.2

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

AI Score

7.8

Confidence

High

SSVC

Exploitation

none

Automatable

no

Technical Impact

total

Related for VULNRICHMENT:CVE-2024-29949