#VU9531 Information disclosure in Ds-2cd7153-e and Hikvision DVR/NVR Firmware


Published: 2020-03-18

Vulnerability identifier: #VU9531

Vulnerability risk: Low

CVSSv3.1: 6.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C]

CVE-ID: CVE-2013-4975

CWE-ID: CWE-200

Exploitation vector: Network

Exploit availability: Yes

Vulnerable software:
Ds-2cd7153-e
Hardware solutions / Office equipment, IP-phones, print servers
Hikvision DVR/NVR Firmware
Hardware solutions / Firmware

Vendor: Hikvision

Description
The vulnerability allows a remote attacker to obtain potentially sensitive information on the target system.

The weakness exists due to unknown error when handling malicious input. A remote attacker can send specially crafted data and obtain the admin password from a non-privileged user account.

Mitigation
Update to the latest firmware version.

Vulnerable software versions

Ds-2cd7153-e: 4.1.0 b130111

Hikvision DVR/NVR Firmware: All versions


External links
http://www.coresecurity.com/advisories/hikvision-ip-cameras-multiple-vulnerabilities


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.


Latest bulletins with this vulnerability