mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-05-29 09:41:31 +00:00
126 lines
3.9 KiB
JSON
126 lines
3.9 KiB
JSON
![]() |
{
|
||
|
"id": "CVE-2017-14953",
|
||
|
"sourceIdentifier": "cve@mitre.org",
|
||
|
"published": "2017-12-01T17:29:00.387",
|
||
|
"lastModified": "2019-10-03T00:03:26.223",
|
||
|
"vulnStatus": "Modified",
|
||
|
"descriptions": [
|
||
|
{
|
||
|
"lang": "en",
|
||
|
"value": "** DISPUTED ** HikVision Wi-Fi IP cameras, when used in a wired configuration, allow physically proximate attackers to trigger association with an arbitrary access point by leveraging a default SSID with no WiFi encryption or authentication. NOTE: Vendor states that this is not a vulnerability, but more an increase to the attack surface of the product."
|
||
|
},
|
||
|
{
|
||
|
"lang": "es",
|
||
|
"value": "** EN DISPUTA ** Las c\u00e1maras IP HikVision, cuando se utilizan en una configuraci\u00f3n por cable, permiten que los atacantes cercanos f\u00edsicamente desencadenen la asociaci\u00f3n con un punto de acceso arbitrario utilizando un SSID por defecto sin cifrado o autenticaci\u00f3n de wifi. NOTA: El vendedor afirma que esto no es una vulnerabilidad, sino m\u00e1s bien un aumento de la superficie de ataque del producto."
|
||
|
}
|
||
|
],
|
||
|
"metrics": {
|
||
|
"cvssMetricV30": [
|
||
|
{
|
||
|
"source": "nvd@nist.gov",
|
||
|
"type": "Primary",
|
||
|
"cvssData": {
|
||
|
"version": "3.0",
|
||
|
"vectorString": "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N",
|
||
|
"attackVector": "ADJACENT_NETWORK",
|
||
|
"attackComplexity": "LOW",
|
||
|
"privilegesRequired": "NONE",
|
||
|
"userInteraction": "NONE",
|
||
|
"scope": "UNCHANGED",
|
||
|
"confidentialityImpact": "NONE",
|
||
|
"integrityImpact": "HIGH",
|
||
|
"availabilityImpact": "NONE",
|
||
|
"baseScore": 6.5,
|
||
|
"baseSeverity": "MEDIUM"
|
||
|
},
|
||
|
"exploitabilityScore": 2.8,
|
||
|
"impactScore": 3.6
|
||
|
}
|
||
|
],
|
||
|
"cvssMetricV2": [
|
||
|
{
|
||
|
"source": "nvd@nist.gov",
|
||
|
"type": "Primary",
|
||
|
"cvssData": {
|
||
|
"version": "2.0",
|
||
|
"vectorString": "AV:A/AC:L/Au:N/C:N/I:P/A:N",
|
||
|
"accessVector": "ADJACENT_NETWORK",
|
||
|
"accessComplexity": "LOW",
|
||
|
"authentication": "NONE",
|
||
|
"confidentialityImpact": "NONE",
|
||
|
"integrityImpact": "PARTIAL",
|
||
|
"availabilityImpact": "NONE",
|
||
|
"baseScore": 3.3
|
||
|
},
|
||
|
"baseSeverity": "LOW",
|
||
|
"exploitabilityScore": 6.5,
|
||
|
"impactScore": 2.9,
|
||
|
"acInsufInfo": false,
|
||
|
"obtainAllPrivilege": false,
|
||
|
"obtainUserPrivilege": false,
|
||
|
"obtainOtherPrivilege": false,
|
||
|
"userInteractionRequired": false
|
||
|
}
|
||
|
]
|
||
|
},
|
||
|
"weaknesses": [
|
||
|
{
|
||
|
"source": "nvd@nist.gov",
|
||
|
"type": "Primary",
|
||
|
"description": [
|
||
|
{
|
||
|
"lang": "en",
|
||
|
"value": "CWE-311"
|
||
|
}
|
||
|
]
|
||
|
}
|
||
|
],
|
||
|
"configurations": [
|
||
|
{
|
||
|
"operator": "AND",
|
||
|
"nodes": [
|
||
|
{
|
||
|
"operator": "OR",
|
||
|
"negate": false,
|
||
|
"cpeMatch": [
|
||
|
{
|
||
|
"vulnerable": true,
|
||
|
"criteria": "cpe:2.3:o:hikvision:ds-2cd2432f-iw_firmware:*:*:*:*:*:*:*:*",
|
||
|
"versionEndExcluding": "5.4.5",
|
||
|
"matchCriteriaId": "21201840-02CF-4E86-B6C1-770773EA71BE"
|
||
|
}
|
||
|
]
|
||
|
},
|
||
|
{
|
||
|
"operator": "OR",
|
||
|
"negate": false,
|
||
|
"cpeMatch": [
|
||
|
{
|
||
|
"vulnerable": false,
|
||
|
"criteria": "cpe:2.3:h:hikvision:ds-2cd2432f-iw:-:*:*:*:*:*:*:*",
|
||
|
"matchCriteriaId": "B6C6812E-65E0-4459-85E9-504BFCB09C19"
|
||
|
}
|
||
|
]
|
||
|
}
|
||
|
]
|
||
|
}
|
||
|
],
|
||
|
"references": [
|
||
|
{
|
||
|
"url": "http://packetstormsecurity.com/files/145131/HikVision-Wi-Fi-IP-Camera-Wireless-Access-Point-State.html",
|
||
|
"source": "cve@mitre.org",
|
||
|
"tags": [
|
||
|
"Third Party Advisory",
|
||
|
"VDB Entry"
|
||
|
]
|
||
|
},
|
||
|
{
|
||
|
"url": "http://seclists.org/fulldisclosure/2017/Nov/43",
|
||
|
"source": "cve@mitre.org",
|
||
|
"tags": [
|
||
|
"Mailing List",
|
||
|
"Third Party Advisory"
|
||
|
]
|
||
|
}
|
||
|
]
|
||
|
}
|