cve/2023/CVE-2023-28809.md

27 lines
1.8 KiB
Markdown
Raw Normal View History

2024-05-25 21:48:12 +02:00
### [CVE-2023-28809](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-28809)
![](https://img.shields.io/static/v1?label=Product&message=DS-K1T320XXX&color=blue)
![](https://img.shields.io/static/v1?label=Product&message=DS-K1T341AXX&color=blue)
![](https://img.shields.io/static/v1?label=Product&message=DS-K1T341C&color=blue)
![](https://img.shields.io/static/v1?label=Product&message=DS-K1T343XXX&color=blue)
![](https://img.shields.io/static/v1?label=Product&message=DS-K1T671XXX&color=blue)
![](https://img.shields.io/static/v1?label=Product&message=DS-K1T804AXX&color=blue)
![](https://img.shields.io/static/v1?label=Version&message=V1.4.0_build221212%3C%20V1.4.0_build221212%20&color=brighgreen)
![](https://img.shields.io/static/v1?label=Version&message=V3.14.0_build230117%3C%20V3.14.0_build230117%20&color=brighgreen)
![](https://img.shields.io/static/v1?label=Version&message=V3.2.30_build221223%3C%20V3.2.30_build221223%20&color=brighgreen)
![](https://img.shields.io/static/v1?label=Version&message=V3.3.8_build230112%3C%20V3.3.8_build230112%20&color=brighgreen)
![](https://img.shields.io/static/v1?label=Version&message=V3.5.0_build220706%3C%20V3.5.0_build220706%20&color=brighgreen)
![](https://img.shields.io/static/v1?label=Vulnerability&message=CWE-284%20Improper%20Access%20Control&color=brighgreen)
### Description
Some access control products are vulnerable to a session hijacking attack because the product does not update the session ID after a user successfully logs in. To exploit the vulnerability, attackers have to request the session ID at the same time as a valid user logs in, and gain device operation permissions by forging the IP and session ID of an authenticated user.
### POC
#### Reference
- http://packetstormsecurity.com/files/174506/Hikvision-Access-Control-Session-Hijacking.html
#### Github
No PoCs found on GitHub currently.