CVE-2022-28171

The web module in some Hikvision Hybrid SAN/Cluster Storage products have the following security vulnerability. Due to the insufficient input validation, attacker can exploit the vulnerability to execute restricted commands by sending messages with malicious commands to the affected device.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:hikvision:ds-a71024_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:hikvision:ds-a71024:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:hikvision:ds-a71048_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:hikvision:ds-a71048:-:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
cpe:2.3:o:hikvision:ds-a71072r_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:hikvision:ds-a71072r:-:*:*:*:*:*:*:*

Configuration 4 (hide)

AND
cpe:2.3:o:hikvision:ds-a80624s_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:hikvision:ds-a80624s:-:*:*:*:*:*:*:*

Configuration 5 (hide)

AND
cpe:2.3:o:hikvision:ds-a81016s_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:hikvision:ds-a81016s:-:*:*:*:*:*:*:*

Configuration 6 (hide)

AND
cpe:2.3:o:hikvision:ds-a72024_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:hikvision:ds-a72024:-:*:*:*:*:*:*:*

Configuration 7 (hide)

AND
cpe:2.3:o:hikvision:ds-a72072r_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:hikvision:ds-a72072r:-:*:*:*:*:*:*:*

Configuration 8 (hide)

AND
cpe:2.3:o:hikvision:ds-a80316s_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:hikvision:ds-a80316s:-:*:*:*:*:*:*:*

Configuration 9 (hide)

AND
cpe:2.3:o:hikvision:ds-a82024d_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:hikvision:ds-a82024d:-:*:*:*:*:*:*:*

Configuration 10 (hide)

AND
cpe:2.3:o:hikvision:ds-a71024_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:hikvision:ds-a71024:-:*:*:*:*:*:*:*

Configuration 11 (hide)

AND
cpe:2.3:o:hikvision:ds-a71048r-cvs_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:hikvision:ds-a71048r-cvs:-:*:*:*:*:*:*:*

Configuration 12 (hide)

AND
cpe:2.3:o:hikvision:ds-a72024_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:hikvision:ds-a72024:-:*:*:*:*:*:*:*

Configuration 13 (hide)

AND
cpe:2.3:o:hikvision:ds-a72048r-cvs_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:hikvision:ds-a72048r-cvs:-:*:*:*:*:*:*:*

History

02 Aug 2023, 17:21

Type Values Removed Values Added
References (MISC) http://packetstormsecurity.com/files/173653/Hikvision-Hybrid-SAN-Ds-a71024-SQL-Injection.html - (MISC) http://packetstormsecurity.com/files/173653/Hikvision-Hybrid-SAN-Ds-a71024-SQL-Injection.html - Exploit, Third Party Advisory, VDB Entry

20 Jul 2023, 18:15

Type Values Removed Values Added
References
  • (MISC) http://packetstormsecurity.com/files/173653/Hikvision-Hybrid-SAN-Ds-a71024-SQL-Injection.html -

23 Feb 2023, 17:32

Type Values Removed Values Added
References
  • (MISC) http://packetstormsecurity.com/files/170818/Hikvision-Remote-Code-Execution-XSS-SQL-Injection.html - Third Party Advisory, VDB Entry

07 Jul 2022, 16:36

Type Values Removed Values Added
CWE CWE-77
CVSS v2 : unknown
v3 : unknown
v2 : 7.5
v3 : 9.8
References (MISC) https://www.hikvision.com/en/support/cybersecurity/security-advisory/security-vulnerability-in-some-hikvision-hybrid-san-products/ - (MISC) https://www.hikvision.com/en/support/cybersecurity/security-advisory/security-vulnerability-in-some-hikvision-hybrid-san-products/ - Vendor Advisory
CPE cpe:2.3:o:hikvision:ds-a71024_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:hikvision:ds-a81016s:-:*:*:*:*:*:*:*
cpe:2.3:o:hikvision:ds-a71072r_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:hikvision:ds-a80316s:-:*:*:*:*:*:*:*
cpe:2.3:o:hikvision:ds-a82024d_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:hikvision:ds-a71048r-cvs:-:*:*:*:*:*:*:*
cpe:2.3:o:hikvision:ds-a81016s_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:hikvision:ds-a71024:-:*:*:*:*:*:*:*
cpe:2.3:o:hikvision:ds-a72072r_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:hikvision:ds-a72048r-cvs:-:*:*:*:*:*:*:*
cpe:2.3:o:hikvision:ds-a72024_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:hikvision:ds-a72024:-:*:*:*:*:*:*:*
cpe:2.3:o:hikvision:ds-a71048_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:hikvision:ds-a82024d:-:*:*:*:*:*:*:*
cpe:2.3:o:hikvision:ds-a71048r-cvs_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:hikvision:ds-a80624s_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:hikvision:ds-a72048r-cvs_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:hikvision:ds-a80316s_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:hikvision:ds-a71072r:-:*:*:*:*:*:*:*
cpe:2.3:h:hikvision:ds-a72072r:-:*:*:*:*:*:*:*
cpe:2.3:h:hikvision:ds-a80624s:-:*:*:*:*:*:*:*
cpe:2.3:h:hikvision:ds-a71048:-:*:*:*:*:*:*:*

27 Jun 2022, 18:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-06-27 18:15

Updated : 2024-02-04 22:29


NVD link : CVE-2022-28171

Mitre link : CVE-2022-28171

CVE.ORG link : CVE-2022-28171


JSON object : View

Products Affected

hikvision

  • ds-a72048r-cvs_firmware
  • ds-a80316s_firmware
  • ds-a71024_firmware
  • ds-a72072r
  • ds-a71072r
  • ds-a71024
  • ds-a71048
  • ds-a80624s
  • ds-a72024
  • ds-a80316s
  • ds-a80624s_firmware
  • ds-a71048r-cvs
  • ds-a72048r-cvs
  • ds-a71048_firmware
  • ds-a82024d_firmware
  • ds-a71072r_firmware
  • ds-a81016s
  • ds-a81016s_firmware
  • ds-a72024_firmware
  • ds-a72072r_firmware
  • ds-a71048r-cvs_firmware
  • ds-a82024d
CWE
CWE-77

Improper Neutralization of Special Elements used in a Command ('Command Injection')

CWE-78

Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')