Attacker Value
Very High
(1 user assessed)
Exploitability
Very High
(1 user assessed)
User Interaction
None
Privileges Required
None
Attack Vector
Network
3

CVE-2017-7921

Disclosure Date: May 06, 2017
Add MITRE ATT&CK tactics and techniques that apply to this CVE.
Collection
Techniques
Validation
Validated
Validated
Validated
Validated
Credential Access
Techniques
Validation
Validated
Validated

Description

An Improper Authentication issue was discovered in Hikvision DS-2CD2xx2F-I Series V5.2.0 build 140721 to V5.4.0 build 160530, DS-2CD2xx0F-I Series V5.2.0 build 140721 to V5.4.0 Build 160401, DS-2CD2xx2FWD Series V5.3.1 build 150410 to V5.4.4 Build 161125, DS-2CD4x2xFWD Series V5.2.0 build 140721 to V5.4.0 Build 160414, DS-2CD4xx5 Series V5.2.0 build 140721 to V5.4.0 Build 160421, DS-2DFx Series V5.2.0 build 140805 to V5.4.5 Build 160928, and DS-2CD63xx Series V5.0.9 build 140305 to V5.3.5 Build 160106 devices. The improper authentication vulnerability occurs when an application does not adequately or correctly authenticate users. This may allow a malicious user to escalate his or her privileges on the system and gain access to sensitive information.

Add Assessment

CVSS V3 Severity and Metrics
Base Score:
10.0 Critical
Impact Score:
6
Exploitability Score:
3.9
Vector:
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
Attack Vector (AV):
Network
Attack Complexity (AC):
Low
Privileges Required (PR):
None
User Interaction (UI):
None
Scope (S):
Changed
Confidentiality (C):
High
Integrity (I):
High
Availability (A):
High

General Information

Vendors

  • hikvision

Products

  • ds-2cd2032-i firmware -,
  • ds-2cd2112-i firmware -,
  • ds-2cd2132-i firmware -,
  • ds-2cd2212-i5 firmware -,
  • ds-2cd2232-i5 firmware -,
  • ds-2cd2312-i firmware -,
  • ds-2cd2332-i firmware -,
  • ds-2cd2412f-i(w) firmware -,
  • ds-2cd2432f-i(w) firmware -,
  • ds-2cd2512f-i(s) firmware -,
  • ds-2cd2532f-i(s) firmware -,
  • ds-2cd2612f-i(s) firmware -,
  • ds-2cd2632f-i(s) firmware -,
  • ds-2cd2712f-i(s) firmware -,
  • ds-2cd2732f-i(s) firmware -,
  • ds-2cd2t32-i3 firmware -,
  • ds-2cd2t32-i5 firmware -,
  • ds-2cd2t32-i8 firmware -,
  • ds-2cd4012f-(a) firmware -,
  • ds-2cd4012f-(p) firmware -,
  • ds-2cd4012f-(w) firmware -,
  • ds-2cd4012fwd-(a) firmware -,
  • ds-2cd4012fwd-(p) firmware -,
  • ds-2cd4012fwd-(w) firmware -,
  • ds-2cd4024f-(a) firmware -,
  • ds-2cd4024f-(p) firmware -,
  • ds-2cd4024f-(w) firmware -,
  • ds-2cd4032fwd-(a) firmware -,
  • ds-2cd4032fwd-(p) firmware -,
  • ds-2cd4032fwd-(w) firmware -,
  • ds-2cd4112f-i(z) firmware -,
  • ds-2cd4112fwd-i(z) firmware -,
  • ds-2cd4124f-i(z) firmware -,
  • ds-2cd4132fwd-i(z) firmware -,
  • ds-2cd4212f-i(h) firmware -,
  • ds-2cd4212f-i(s) firmware -,
  • ds-2cd4212f-i(z) firmware -,
  • ds-2cd4212fwd-i(h) firmware -,
  • ds-2cd4212fwd-i(s) firmware -,
  • ds-2cd4212fwd-i(z) firmware -,
  • ds-2cd4224f-i(h) firmware -,
  • ds-2cd4224f-i(s) firmware -,
  • ds-2cd4224f-i(z) firmware -,
  • ds-2cd4232fwd-i(h) firmware -,
  • ds-2cd4232fwd-i(s) firmware -,
  • ds-2cd4232fwd-i(z) firmware -,
  • ds-2cd4312f-i(h) firmware -,
  • ds-2cd4312f-i(s) firmware -,
  • ds-2cd4312f-i(z) firmware -,
  • ds-2cd4324f-i(h) firmware -,
  • ds-2cd4324f-i(s) firmware -,
  • ds-2cd4324f-i(z) firmware -,
  • ds-2cd4332fwd-i(h) firmware -,
  • ds-2cd4332fwd-i(s) firmware -,
  • ds-2cd4332fwd-i(z) firmware -,
  • ds-2cd63xx series firmware -,
  • ds-2cd6412fwd firmware -,
  • ds-2dfx series firmware -
Technical Analysis