#VU9530 Use of hard-coded credentials in Ds-2cd7153-e and Hikvision DVR/NVR Firmware


Published: 2020-03-18

Vulnerability identifier: #VU9530

Vulnerability risk: Low

CVSSv3.1: 6.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:P/RL:O/RC:C]

CVE-ID: CVE-2013-4976

CWE-ID: CWE-798

Exploitation vector: Network

Exploit availability: Yes

Vulnerable software:
Ds-2cd7153-e
Hardware solutions / Office equipment, IP-phones, print servers
Hikvision DVR/NVR Firmware
Hardware solutions / Firmware

Vendor: Hikvision

Description
The vulnerability allows a remote attacker to bypass security restrictions on the target system.

The weakness exists due to use of hard-coded credentials (even if the built-in anonymous user account was explicitly disabled). A remote attacker can use hard-coded credentials to bypass the anonymous user authentication.

Mitigation
Update to the latest firmware version.

Vulnerable software versions

Ds-2cd7153-e: 4.1.0 b130111

Hikvision DVR/NVR Firmware: All versions


External links
http://www.coresecurity.com/advisories/hikvision-ip-cameras-multiple-vulnerabilities


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.


Latest bulletins with this vulnerability