Action not permitted
Modal body text goes here.
Modal Title
Modal Body
NCSC-2024-0273
Vulnerability from csaf_ncscnl - Published: 2024-07-02 07:04 - Updated: 2024-07-02 07:04Summary
Kwetsbaarheden ontdekt in Kiloview P1 4G Video Encoder en P2 4G Video Encoder
Notes
The Netherlands Cyber Security Center (henceforth: NCSC-NL) maintains this page to enhance access to its information and security advisories. The use of this security advisory is subject to the following terms and conditions:
NCSC-NL makes every reasonable effort to ensure that the content of this page is kept up to date, and that it is accurate and complete. Nevertheless, NCSC-NL cannot entirely rule out the possibility of errors, and therefore cannot give any warranty in respect of its completeness, accuracy or continuous keeping up-to-date. The information contained in this security advisory is intended solely for the purpose of providing general information to professional users. No rights can be derived from the information provided therein.
NCSC-NL and the Kingdom of the Netherlands assume no legal liability or responsibility for any damage resulting from either the use or inability of use of this security advisory. This includes damage resulting from the inaccuracy of incompleteness of the information contained in the advisory.
This security advisory is subject to Dutch law. All disputes related to or arising from the use of this advisory will be submitted to the competent court in The Hague. This choice of means also applies to the court in summary proceedings.
Feiten
Er zijn kwetsbaarheden ontdekt in Kiloview P1 en P2.
Kiloview P1 en P2 zijn hardware-oplossingen om beeldinformatie in HDMI-formaat te kunnen streamen. De firmware van deze systemen bevat een aantal ernstige kwetsbaarheden, waardoor een kwaadwillende aanvallen kan uitvoeren die kunnen leiden tot de volgende categorieën schade:
• Cross-Site-Scripting (XSS)
• Omzeilen van authenticatie
• Denial-of-Service (DoS)
• Manipulatie van gegevens
• (Remote) code execution (Administrator/Root rechten)
• Toegang tot gevoelige gegevens
Interpretaties
De firmware maakt gebruik van een aantal hard-coded credentials, waardoor een kwaadwillende toegang kan krijgen tot het systeem.
Ook is het mogelijk om zonder authenticatie de firmware te vervangen, waardoor de werking van het systeem kan worden gemanipuleerd.
Er is geen encryptie op de configuratie webinterface waardoor een aanvaller de communicatie kan afluisteren en credentials kan onderscheppen.
Elk van de kwetsbaarheden afzonderlijk maakt misbruik mogelijk. In keten echter, is totale overname van het systeem mogelijk, waarmee de kwaadwillende volledige controle heeft over het systeem en de streaming data.
Oplossingen
De leverancier heeft besloten de kwetsbaarheden niet te verhelpen in de meest recente update van de firmware. Bij navraag door het NCSC geeft de leverancier ook geen indicatie van een oplossingstermijn. Wel heeft de leverancier updates uitgebracht voor de centrale serversystemen om misbruik daar tegen te gaan.
Het NCSC adviseert daarom dan ook om op basis van deze informatie een risico-afweging te maken omtrent de inzet en het gebruik van deze systemen.
Kans
medium
Schade
high
CWE-20
Improper Input Validation
CWE-305
Authentication Bypass by Primary Weakness
CWE-306
Missing Authentication for Critical Function
CWE-327
Use of a Broken or Risky Cryptographic Algorithm
CWE-494
Download of Code Without Integrity Check
CWE-521
Weak Password Requirements
CWE-522
Insufficiently Protected Credentials
CWE-79
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CWE-798
Use of Hard-coded Credentials
{
"document": {
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"tlp": {
"label": "WHITE"
}
},
"lang": "nl",
"notes": [
{
"category": "legal_disclaimer",
"text": "The Netherlands Cyber Security Center (henceforth: NCSC-NL) maintains this page to enhance access to its information and security advisories. The use of this security advisory is subject to the following terms and conditions:\n\n NCSC-NL makes every reasonable effort to ensure that the content of this page is kept up to date, and that it is accurate and complete. Nevertheless, NCSC-NL cannot entirely rule out the possibility of errors, and therefore cannot give any warranty in respect of its completeness, accuracy or continuous keeping up-to-date. The information contained in this security advisory is intended solely for the purpose of providing general information to professional users. No rights can be derived from the information provided therein.\n\n NCSC-NL and the Kingdom of the Netherlands assume no legal liability or responsibility for any damage resulting from either the use or inability of use of this security advisory. This includes damage resulting from the inaccuracy of incompleteness of the information contained in the advisory.\n This security advisory is subject to Dutch law. All disputes related to or arising from the use of this advisory will be submitted to the competent court in The Hague. This choice of means also applies to the court in summary proceedings."
},
{
"category": "description",
"text": "Er zijn kwetsbaarheden ontdekt in Kiloview P1 en P2.\n\nKiloview P1 en P2 zijn hardware-oplossingen om beeldinformatie in HDMI-formaat te kunnen streamen. De firmware van deze systemen bevat een aantal ernstige kwetsbaarheden, waardoor een kwaadwillende aanvallen kan uitvoeren die kunnen leiden tot de volgende categorie\u00ebn schade:\n\u2022\tCross-Site-Scripting (XSS)\n\u2022\tOmzeilen van authenticatie\n\u2022\tDenial-of-Service (DoS)\n\u2022\tManipulatie van gegevens\n\u2022\t(Remote) code execution (Administrator/Root rechten)\n\u2022\tToegang tot gevoelige gegevens",
"title": "Feiten"
},
{
"category": "description",
"text": "De firmware maakt gebruik van een aantal hard-coded credentials, waardoor een kwaadwillende toegang kan krijgen tot het systeem.\n\nOok is het mogelijk om zonder authenticatie de firmware te vervangen, waardoor de werking van het systeem kan worden gemanipuleerd.\n\nEr is geen encryptie op de configuratie webinterface waardoor een aanvaller de communicatie kan afluisteren en credentials kan onderscheppen.\n\nElk van de kwetsbaarheden afzonderlijk maakt misbruik mogelijk. In keten echter, is totale overname van het systeem mogelijk, waarmee de kwaadwillende volledige controle heeft over het systeem en de streaming data.",
"title": "Interpretaties"
},
{
"category": "description",
"text": "De leverancier heeft besloten de kwetsbaarheden niet te verhelpen in de meest recente update van de firmware. Bij navraag door het NCSC geeft de leverancier ook geen indicatie van een oplossingstermijn. Wel heeft de leverancier updates uitgebracht voor de centrale serversystemen om misbruik daar tegen te gaan.\n\nHet NCSC adviseert daarom dan ook om op basis van deze informatie een risico-afweging te maken omtrent de inzet en het gebruik van deze systemen.",
"title": "Oplossingen"
},
{
"category": "general",
"text": "medium",
"title": "Kans"
},
{
"category": "general",
"text": "high",
"title": "Schade"
},
{
"category": "general",
"text": "Improper Input Validation",
"title": "CWE-20"
},
{
"category": "general",
"text": "Authentication Bypass by Primary Weakness",
"title": "CWE-305"
},
{
"category": "general",
"text": "Missing Authentication for Critical Function",
"title": "CWE-306"
},
{
"category": "general",
"text": "Use of a Broken or Risky Cryptographic Algorithm",
"title": "CWE-327"
},
{
"category": "general",
"text": "Download of Code Without Integrity Check",
"title": "CWE-494"
},
{
"category": "general",
"text": "Weak Password Requirements",
"title": "CWE-521"
},
{
"category": "general",
"text": "Insufficiently Protected Credentials",
"title": "CWE-522"
},
{
"category": "general",
"text": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)",
"title": "CWE-79"
},
{
"category": "general",
"text": "Use of Hard-coded Credentials",
"title": "CWE-798"
}
],
"publisher": {
"category": "coordinator",
"contact_details": "cert@ncsc.nl",
"name": "Nationaal Cyber Security Centrum",
"namespace": "https://www.ncsc.nl/"
},
"references": [
{
"category": "external",
"summary": "Reference - ncscclear",
"url": "https://advisories.ncsc.nl/advisory?id=NCSC-2024-0273"
}
],
"title": "Kwetsbaarheden ontdekt in Kiloview P1 4G Video Encoder en P2 4G Video Encoder",
"tracking": {
"current_release_date": "2024-07-02T07:04:39.395441Z",
"id": "NCSC-2024-0273",
"initial_release_date": "2024-07-02T07:04:39.395441Z",
"revision_history": [
{
"date": "2024-07-02T07:04:39.395441Z",
"number": "0",
"summary": "Initiele versie"
}
],
"status": "final",
"version": "1.0.0"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "p1",
"product": {
"name": "p1",
"product_id": "CSAFPID-1491694",
"product_identification_helper": {
"cpe": "cpe:2.3:h:kiloview:p1:4.8.2605:*:*:*:*:*:*:*"
}
}
},
{
"category": "product_name",
"name": "p2",
"product": {
"name": "p2",
"product_id": "CSAFPID-1491719",
"product_identification_helper": {
"cpe": "cpe:2.3:h:kiloview:p2:4.8.2605:*:*:*:*:*:*:*"
}
}
}
],
"category": "vendor",
"name": "kiloview"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2023-41917",
"product_status": {
"known_affected": [
"CSAFPID-1491694",
"CSAFPID-1491719"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2023-41917",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-41917.json"
}
],
"title": "CVE-2023-41917"
},
{
"cve": "CVE-2023-41918",
"references": [
{
"category": "self",
"summary": "CVE-2023-41918",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-41918.json"
}
],
"title": "CVE-2023-41918"
},
{
"cve": "CVE-2023-41919",
"references": [
{
"category": "self",
"summary": "CVE-2023-41919",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-41919.json"
}
],
"title": "CVE-2023-41919"
},
{
"cve": "CVE-2023-41920",
"references": [
{
"category": "self",
"summary": "CVE-2023-41920",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-41920.json"
}
],
"title": "CVE-2023-41920"
},
{
"cve": "CVE-2023-41921",
"references": [
{
"category": "self",
"summary": "CVE-2023-41921",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-41921.json"
}
],
"title": "CVE-2023-41921"
},
{
"cve": "CVE-2023-41922",
"references": [
{
"category": "self",
"summary": "CVE-2023-41922",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-41922.json"
}
],
"title": "CVE-2023-41922"
},
{
"cve": "CVE-2023-41923",
"references": [
{
"category": "self",
"summary": "CVE-2023-41923",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-41923.json"
}
],
"title": "CVE-2023-41923"
},
{
"cve": "CVE-2023-41926",
"references": [
{
"category": "self",
"summary": "CVE-2023-41926",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-41926.json"
}
],
"title": "CVE-2023-41926"
},
{
"cve": "CVE-2023-41927",
"references": [
{
"category": "self",
"summary": "CVE-2023-41927",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-41927.json"
}
],
"title": "CVE-2023-41927"
},
{
"cve": "CVE-2023-41928",
"references": [
{
"category": "self",
"summary": "CVE-2023-41928",
"url": "https://api.ncsc.nl/velma/v1/vulnerabilities/2023/CVE-2023-41928.json"
}
],
"title": "CVE-2023-41928"
}
]
}
CVE-2023-41923 (GCVE-0-2023-41923)
Vulnerability from cvelistv5 – Published: 2024-07-02 07:42 – Updated: 2024-08-02 19:09
VLAI?
EPSS
Summary
The user management section of the web application permits the creation of user accounts with excessively weak passwords, including single-character passwords.
Severity ?
7.2 (High)
CWE
- CWE-521 - Weak Password Requirements
Assigner
References
{
"containers": {
"adp": [
{
"affected": [
{
"cpes": [
"cpe:2.3:o:kiloview:p1_4g_video_encoder_firmware:-:*:*:*:*:*:*:*"
],
"defaultStatus": "unknown",
"product": "p1_4g_video_encoder_firmware",
"vendor": "kiloview",
"versions": [
{
"lessThanOrEqual": "*",
"status": "affected",
"version": "0",
"versionType": "custom"
}
]
},
{
"cpes": [
"cpe:2.3:o:kiloview:p2_4g_video_encoder_firmware:-:*:*:*:*:*:*:*"
],
"defaultStatus": "unknown",
"product": "p2_4g_video_encoder_firmware",
"vendor": "kiloview",
"versions": [
{
"lessThanOrEqual": "*",
"status": "affected",
"version": "0",
"versionType": "custom"
}
]
}
],
"metrics": [
{
"other": {
"content": {
"id": "CVE-2023-41923",
"options": [
{
"Exploitation": "none"
},
{
"Automatable": "yes"
},
{
"Technical Impact": "partial"
}
],
"role": "CISA Coordinator",
"timestamp": "2024-07-02T10:55:19.691029Z",
"version": "2.0.3"
},
"type": "ssvc"
}
}
],
"providerMetadata": {
"dateUpdated": "2024-07-02T10:55:26.955Z",
"orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"shortName": "CISA-ADP"
},
"title": "CISA ADP Vulnrichment"
},
{
"providerMetadata": {
"dateUpdated": "2024-08-02T19:09:49.428Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"tags": [
"x_transferred"
],
"url": "https://advisories.ncsc.nl/advisory?id=NCSC-2024-0273"
}
],
"title": "CVE Program Container"
}
],
"cna": {
"affected": [
{
"defaultStatus": "affected",
"product": "P1/P2",
"vendor": "Kiloview",
"versions": [
{
"lessThanOrEqual": "4.8.2605",
"status": "affected",
"version": "All",
"versionType": "custom"
}
]
}
],
"descriptions": [
{
"lang": "en",
"supportingMedia": [
{
"base64": false,
"type": "text/html",
"value": "\u003cp\u003eThe user management section of the web application permits the creation of user accounts with excessively weak passwords, including single-character passwords.\u003c/p\u003e\n\n\n\n\n\n"
}
],
"value": "The user management section of the web application permits the creation of user accounts with excessively weak passwords, including single-character passwords."
}
],
"impacts": [
{
"capecId": "CAPEC-70",
"descriptions": [
{
"lang": "en",
"value": "CAPEC-70 Try Common or Default Usernames and Passwords"
}
]
}
],
"metrics": [
{
"cvssV3_1": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 7.2,
"baseSeverity": "HIGH",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N",
"version": "3.1"
},
"format": "CVSS",
"scenarios": [
{
"lang": "en",
"value": "GENERAL"
}
]
}
],
"problemTypes": [
{
"descriptions": [
{
"cweId": "CWE-521",
"description": "CWE-521 Weak Password Requirements",
"lang": "en",
"type": "CWE"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2024-07-02T08:21:08.341Z",
"orgId": "cf4a7ff5-dd38-4ede-a530-ffaa7ea59c39",
"shortName": "NCSC-NL"
},
"references": [
{
"url": "https://advisories.ncsc.nl/advisory?id=NCSC-2024-0273"
}
],
"source": {
"discovery": "UNKNOWN"
},
"title": "Weak Password Requirements in Kiloview P1/P2 devices"
}
},
"cveMetadata": {
"assignerOrgId": "cf4a7ff5-dd38-4ede-a530-ffaa7ea59c39",
"assignerShortName": "NCSC-NL",
"cveId": "CVE-2023-41923",
"datePublished": "2024-07-02T07:42:49.840Z",
"dateReserved": "2023-09-05T10:14:50.216Z",
"dateUpdated": "2024-08-02T19:09:49.428Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
CVE-2023-41922 (GCVE-0-2023-41922)
Vulnerability from cvelistv5 – Published: 2024-07-02 07:42 – Updated: 2024-08-02 19:09
VLAI?
EPSS
Summary
A 'Cross-site Scripting' (XSS) vulnerability, characterized by improper input neutralization during web page generation, has been discovered. This vulnerability allows for Stored XSS attacks to occur. Multiple areas within the administration interface of the webserver lack adequate input validation, resulting in multiple instances of Stored XSS vulnerabilities.
Severity ?
7.2 (High)
CWE
- CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
Assigner
References
{
"containers": {
"adp": [
{
"affected": [
{
"cpes": [
"cpe:2.3:o:kiloview:p1_4g_video_encoder_firmware:-:*:*:*:*:*:*:*"
],
"defaultStatus": "unknown",
"product": "p1_4g_video_encoder_firmware",
"vendor": "kiloview",
"versions": [
{
"lessThanOrEqual": "4.8.2605",
"status": "affected",
"version": "0",
"versionType": "custom"
}
]
},
{
"cpes": [
"cpe:2.3:o:kiloview:p2_4g_video_encoder_firmware:-:*:*:*:*:*:*:*"
],
"defaultStatus": "unknown",
"product": "p2_4g_video_encoder_firmware",
"vendor": "kiloview",
"versions": [
{
"lessThanOrEqual": "4.8.2605",
"status": "affected",
"version": "0",
"versionType": "custom"
}
]
}
],
"metrics": [
{
"other": {
"content": {
"id": "CVE-2023-41922",
"options": [
{
"Exploitation": "none"
},
{
"Automatable": "yes"
},
{
"Technical Impact": "partial"
}
],
"role": "CISA Coordinator",
"timestamp": "2024-07-02T14:01:30.394306Z",
"version": "2.0.3"
},
"type": "ssvc"
}
}
],
"providerMetadata": {
"dateUpdated": "2024-07-02T14:05:45.133Z",
"orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"shortName": "CISA-ADP"
},
"title": "CISA ADP Vulnrichment"
},
{
"providerMetadata": {
"dateUpdated": "2024-08-02T19:09:49.427Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"tags": [
"x_transferred"
],
"url": "https://advisories.ncsc.nl/advisory?id=NCSC-2024-0273"
}
],
"title": "CVE Program Container"
}
],
"cna": {
"affected": [
{
"defaultStatus": "affected",
"product": "P1/P2",
"vendor": "Kiloview",
"versions": [
{
"lessThanOrEqual": "4.8.2605",
"status": "affected",
"version": "All",
"versionType": "custom"
}
]
}
],
"descriptions": [
{
"lang": "en",
"supportingMedia": [
{
"base64": false,
"type": "text/html",
"value": "\u003cp\u003eA \u0027Cross-site Scripting\u0027 (XSS) vulnerability, characterized by improper\ninput neutralization during web page generation, has been discovered. This vulnerability allows for\nStored XSS attacks to occur. Multiple areas within the administration interface\nof the webserver lack adequate input validation, resulting in multiple\ninstances of Stored XSS vulnerabilities.\u003c/p\u003e\n\n\n\n\n\n"
}
],
"value": "A \u0027Cross-site Scripting\u0027 (XSS) vulnerability, characterized by improper input neutralization during web page generation, has been discovered. This vulnerability allows for Stored XSS attacks to occur. Multiple areas within the administration interface of the webserver lack adequate input validation, resulting in multiple instances of Stored XSS vulnerabilities."
}
],
"impacts": [
{
"capecId": "CAPEC-592",
"descriptions": [
{
"lang": "en",
"value": "CAPEC-592 Stored XSS"
}
]
}
],
"metrics": [
{
"cvssV3_1": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 7.2,
"baseSeverity": "HIGH",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N",
"version": "3.1"
},
"format": "CVSS",
"scenarios": [
{
"lang": "en",
"value": "GENERAL"
}
]
}
],
"problemTypes": [
{
"descriptions": [
{
"cweId": "CWE-79",
"description": "CWE-79 Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)",
"lang": "en",
"type": "CWE"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2024-07-02T08:21:00.778Z",
"orgId": "cf4a7ff5-dd38-4ede-a530-ffaa7ea59c39",
"shortName": "NCSC-NL"
},
"references": [
{
"url": "https://advisories.ncsc.nl/advisory?id=NCSC-2024-0273"
}
],
"source": {
"discovery": "UNKNOWN"
},
"title": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027) in Kiloview P1/P2 devices"
}
},
"cveMetadata": {
"assignerOrgId": "cf4a7ff5-dd38-4ede-a530-ffaa7ea59c39",
"assignerShortName": "NCSC-NL",
"cveId": "CVE-2023-41922",
"datePublished": "2024-07-02T07:42:42.031Z",
"dateReserved": "2023-09-05T10:14:50.216Z",
"dateUpdated": "2024-08-02T19:09:49.427Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
CVE-2023-41927 (GCVE-0-2023-41927)
Vulnerability from cvelistv5 – Published: 2024-07-02 07:43 – Updated: 2024-08-02 19:09
VLAI?
EPSS
Summary
The server supports at least one cipher suite which is on the NCSC-NL list of cipher suites to be phased out, increasing the risk of cryptographic weaknesses.
Severity ?
5.3 (Medium)
CWE
- CWE-327 - Inadequate Encryption Strength
Assigner
References
{
"containers": {
"adp": [
{
"metrics": [
{
"other": {
"content": {
"id": "CVE-2023-41927",
"options": [
{
"Exploitation": "none"
},
{
"Automatable": "no"
},
{
"Technical Impact": "partial"
}
],
"role": "CISA Coordinator",
"timestamp": "2024-07-02T18:19:15.786596Z",
"version": "2.0.3"
},
"type": "ssvc"
}
}
],
"providerMetadata": {
"dateUpdated": "2024-07-02T18:19:21.724Z",
"orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"shortName": "CISA-ADP"
},
"title": "CISA ADP Vulnrichment"
},
{
"providerMetadata": {
"dateUpdated": "2024-08-02T19:09:49.292Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"tags": [
"x_transferred"
],
"url": "https://advisories.ncsc.nl/advisory?id=NCSC-2024-0273"
}
],
"title": "CVE Program Container"
}
],
"cna": {
"affected": [
{
"defaultStatus": "affected",
"product": "P1/P2",
"vendor": "Kiloview",
"versions": [
{
"lessThanOrEqual": "4.8.2605",
"status": "affected",
"version": "All",
"versionType": "custom"
}
]
}
],
"descriptions": [
{
"lang": "en",
"supportingMedia": [
{
"base64": false,
"type": "text/html",
"value": "\n\n\u003cp\u003eThe server supports at least one cipher suite which is on the NCSC-NL list of cipher suites to be phased out, increasing the risk of\ncryptographic weaknesses.\u003c/p\u003e\n\n\n\n\n\n\n\n"
}
],
"value": "The server supports at least one cipher suite which is on the NCSC-NL list of cipher suites to be phased out, increasing the risk of cryptographic weaknesses."
}
],
"impacts": [
{
"capecId": "CAPEC-97",
"descriptions": [
{
"lang": "en",
"value": "CAPEC-97 Cryptanalysis"
}
]
}
],
"metrics": [
{
"cvssV3_1": {
"attackComplexity": "HIGH",
"attackVector": "ADJACENT_NETWORK",
"availabilityImpact": "NONE",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"format": "CVSS",
"scenarios": [
{
"lang": "en",
"value": "GENERAL"
}
]
}
],
"problemTypes": [
{
"descriptions": [
{
"cweId": "CWE-327",
"description": "CWE-327: Inadequate Encryption Strength",
"lang": "en",
"type": "CWE"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2024-07-02T07:43:25.640Z",
"orgId": "cf4a7ff5-dd38-4ede-a530-ffaa7ea59c39",
"shortName": "NCSC-NL"
},
"references": [
{
"url": "https://advisories.ncsc.nl/advisory?id=NCSC-2024-0273"
}
],
"source": {
"discovery": "UNKNOWN"
},
"title": "Weak TLS Cipher Suites Supported in Kiloview P1/P2 devices"
}
},
"cveMetadata": {
"assignerOrgId": "cf4a7ff5-dd38-4ede-a530-ffaa7ea59c39",
"assignerShortName": "NCSC-NL",
"cveId": "CVE-2023-41927",
"datePublished": "2024-07-02T07:43:25.640Z",
"dateReserved": "2023-09-05T10:14:50.217Z",
"dateUpdated": "2024-08-02T19:09:49.292Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
CVE-2023-41920 (GCVE-0-2023-41920)
Vulnerability from cvelistv5 – Published: 2024-07-02 07:42 – Updated: 2024-08-02 19:09
VLAI?
EPSS
Summary
The vulnerability allows attackers access to the root account without having to authenticate. Specifically, if the device is configured with the IP address of 10.10.10.10, the root user is automatically logged in.
Severity ?
9.8 (Critical)
CWE
- CWE-305 - Authentication Bypass by Primary Weakness
Assigner
References
{
"containers": {
"adp": [
{
"affected": [
{
"cpes": [
"cpe:2.3:o:kiloview:p1_4g_video_encoder_firmware:-:*:*:*:*:*:*:*"
],
"defaultStatus": "unknown",
"product": "p1_4g_video_encoder_firmware",
"vendor": "kiloview",
"versions": [
{
"lessThanOrEqual": "*",
"status": "affected",
"version": "0",
"versionType": "custom"
}
]
},
{
"cpes": [
"cpe:2.3:o:kiloview:p2_4g_video_encoder_firmware:-:*:*:*:*:*:*:*"
],
"defaultStatus": "unknown",
"product": "p2_4g_video_encoder_firmware",
"vendor": "kiloview",
"versions": [
{
"lessThanOrEqual": "*",
"status": "affected",
"version": "0",
"versionType": "custom"
}
]
}
],
"metrics": [
{
"other": {
"content": {
"id": "CVE-2023-41920",
"options": [
{
"Exploitation": "none"
},
{
"Automatable": "yes"
},
{
"Technical Impact": "total"
}
],
"role": "CISA Coordinator",
"timestamp": "2024-07-02T10:52:36.148784Z",
"version": "2.0.3"
},
"type": "ssvc"
}
}
],
"providerMetadata": {
"dateUpdated": "2024-07-02T10:52:42.017Z",
"orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"shortName": "CISA-ADP"
},
"title": "CISA ADP Vulnrichment"
},
{
"providerMetadata": {
"dateUpdated": "2024-08-02T19:09:49.386Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"tags": [
"x_transferred"
],
"url": "https://advisories.ncsc.nl/advisory?id=NCSC-2024-0273"
}
],
"title": "CVE Program Container"
}
],
"cna": {
"affected": [
{
"defaultStatus": "affected",
"product": "P1/P2",
"vendor": "Kiloview",
"versions": [
{
"lessThanOrEqual": "4.8.2605",
"status": "affected",
"version": "All",
"versionType": "custom"
}
]
}
],
"descriptions": [
{
"lang": "en",
"supportingMedia": [
{
"base64": false,
"type": "text/html",
"value": "\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eThe vulnerability allows attackers access to the root account without having to authenticate. \u003c/span\u003e\u003cspan style=\"background-color: rgba(255, 255, 255, 0.7);\"\u003eSpecifically, if the device is configured with the IP address of 10.10.10.10, the root user is automatically logged in.\u003c/span\u003e\n\n"
}
],
"value": "The vulnerability allows attackers access to the root account without having to authenticate. Specifically, if the device is configured with the IP address of 10.10.10.10, the root user is automatically logged in."
}
],
"impacts": [
{
"capecId": "CAPEC-115",
"descriptions": [
{
"lang": "en",
"value": "CAPEC-115 Authentication Bypass"
}
]
}
],
"metrics": [
{
"cvssV3_1": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"format": "CVSS",
"scenarios": [
{
"lang": "en",
"value": "GENERAL"
}
]
}
],
"problemTypes": [
{
"descriptions": [
{
"cweId": "CWE-305",
"description": "CWE-305 Authentication Bypass by Primary Weakness",
"lang": "en",
"type": "CWE"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2024-07-02T08:20:30.865Z",
"orgId": "cf4a7ff5-dd38-4ede-a530-ffaa7ea59c39",
"shortName": "NCSC-NL"
},
"references": [
{
"url": "https://advisories.ncsc.nl/advisory?id=NCSC-2024-0273"
}
],
"source": {
"discovery": "UNKNOWN"
},
"title": "Authentication Bypass by Primary Weakness in Kiloview P1/P2 devices"
}
},
"cveMetadata": {
"assignerOrgId": "cf4a7ff5-dd38-4ede-a530-ffaa7ea59c39",
"assignerShortName": "NCSC-NL",
"cveId": "CVE-2023-41920",
"datePublished": "2024-07-02T07:42:24.484Z",
"dateReserved": "2023-09-05T10:14:50.216Z",
"dateUpdated": "2024-08-02T19:09:49.386Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
CVE-2023-41928 (GCVE-0-2023-41928)
Vulnerability from cvelistv5 – Published: 2024-07-02 07:43 – Updated: 2024-08-02 19:09
VLAI?
EPSS
Summary
The device is observed to accept deprecated TLS protocols, increasing the risk of cryptographic weaknesses.
Severity ?
5.3 (Medium)
CWE
- CWE-327 - Use of a Broken or Risky Cryptographic Algorithm
Assigner
References
{
"containers": {
"adp": [
{
"metrics": [
{
"other": {
"content": {
"id": "CVE-2023-41928",
"options": [
{
"Exploitation": "none"
},
{
"Automatable": "no"
},
{
"Technical Impact": "partial"
}
],
"role": "CISA Coordinator",
"timestamp": "2024-07-09T15:39:39.501176Z",
"version": "2.0.3"
},
"type": "ssvc"
}
}
],
"providerMetadata": {
"dateUpdated": "2024-07-09T15:39:48.584Z",
"orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"shortName": "CISA-ADP"
},
"title": "CISA ADP Vulnrichment"
},
{
"providerMetadata": {
"dateUpdated": "2024-08-02T19:09:49.433Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"tags": [
"x_transferred"
],
"url": "https://advisories.ncsc.nl/advisory?id=NCSC-2024-0273"
}
],
"title": "CVE Program Container"
}
],
"cna": {
"affected": [
{
"defaultStatus": "affected",
"product": "P1/P2",
"vendor": "Kiloview",
"versions": [
{
"lessThanOrEqual": "4.8.2605",
"status": "affected",
"version": "All",
"versionType": "custom"
}
]
}
],
"descriptions": [
{
"lang": "en",
"supportingMedia": [
{
"base64": false,
"type": "text/html",
"value": "\u003cp\u003eThe device is observed to accept deprecated TLS protocols, increasing the risk of cryptographic weaknesses.\u003cbr\u003e\u003c/p\u003e\n\n\n\n\n\n"
}
],
"value": "The device is observed to accept deprecated TLS protocols, increasing the risk of cryptographic weaknesses."
}
],
"impacts": [
{
"capecId": "CAPEC-97",
"descriptions": [
{
"lang": "en",
"value": "CAPEC-97 Cryptanalysis"
}
]
}
],
"metrics": [
{
"cvssV3_1": {
"attackComplexity": "HIGH",
"attackVector": "ADJACENT_NETWORK",
"availabilityImpact": "NONE",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"format": "CVSS",
"scenarios": [
{
"lang": "en",
"value": "GENERAL"
}
]
}
],
"problemTypes": [
{
"descriptions": [
{
"cweId": "CWE-327",
"description": "CWE-327: Use of a Broken or Risky Cryptographic Algorithm",
"lang": "en",
"type": "CWE"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2024-07-02T07:43:31.998Z",
"orgId": "cf4a7ff5-dd38-4ede-a530-ffaa7ea59c39",
"shortName": "NCSC-NL"
},
"references": [
{
"url": "https://advisories.ncsc.nl/advisory?id=NCSC-2024-0273"
}
],
"source": {
"discovery": "UNKNOWN"
},
"title": "Remote server offers deprecated TLS protocol in Kiloview P1/P2 devices"
}
},
"cveMetadata": {
"assignerOrgId": "cf4a7ff5-dd38-4ede-a530-ffaa7ea59c39",
"assignerShortName": "NCSC-NL",
"cveId": "CVE-2023-41928",
"datePublished": "2024-07-02T07:43:31.998Z",
"dateReserved": "2023-09-05T10:14:50.217Z",
"dateUpdated": "2024-08-02T19:09:49.433Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
CVE-2023-41917 (GCVE-0-2023-41917)
Vulnerability from cvelistv5 – Published: 2024-07-02 07:41 – Updated: 2024-08-02 19:09
VLAI?
EPSS
Summary
Inadequate input validation exposes the system to potential remote code execution (RCE) risks. Attackers can exploit this vulnerability by appending shell commands to the Speed-Measurement feature, enabling unauthorized code execution.
Severity ?
10 (Critical)
CWE
- CWE-20 - Improper Input Validation
Assigner
References
{
"containers": {
"adp": [
{
"affected": [
{
"cpes": [
"cpe:2.3:o:kiloview:p1_4g_video_encoder_firmware:-:*:*:*:*:*:*:*"
],
"defaultStatus": "unknown",
"product": "p1_4g_video_encoder_firmware",
"vendor": "kiloview",
"versions": [
{
"lessThanOrEqual": "*",
"status": "affected",
"version": "0",
"versionType": "custom"
}
]
},
{
"cpes": [
"cpe:2.3:o:kiloview:p2_4g_video_encoder_firmware:-:*:*:*:*:*:*:*"
],
"defaultStatus": "unknown",
"product": "p2_4g_video_encoder_firmware",
"vendor": "kiloview",
"versions": [
{
"lessThanOrEqual": "*",
"status": "affected",
"version": "0",
"versionType": "custom"
}
]
}
],
"metrics": [
{
"other": {
"content": {
"id": "CVE-2023-41917",
"options": [
{
"Exploitation": "none"
},
{
"Automatable": "yes"
},
{
"Technical Impact": "total"
}
],
"role": "CISA Coordinator",
"timestamp": "2024-07-02T10:54:08.026724Z",
"version": "2.0.3"
},
"type": "ssvc"
}
}
],
"providerMetadata": {
"dateUpdated": "2024-07-02T10:54:13.365Z",
"orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"shortName": "CISA-ADP"
},
"title": "CISA ADP Vulnrichment"
},
{
"providerMetadata": {
"dateUpdated": "2024-08-02T19:09:49.069Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"tags": [
"x_transferred"
],
"url": "https://advisories.ncsc.nl/advisory?id=NCSC-2024-0273"
}
],
"title": "CVE Program Container"
}
],
"cna": {
"affected": [
{
"defaultStatus": "affected",
"product": "P1/P2",
"vendor": "Kiloview",
"versions": [
{
"lessThanOrEqual": "4.8.2605",
"status": "affected",
"version": "All",
"versionType": "custom"
}
]
}
],
"descriptions": [
{
"lang": "en",
"supportingMedia": [
{
"base64": false,
"type": "text/html",
"value": "\u003cp\u003eInadequate input validation\nexposes the system to potential remote code execution (RCE) risks. Attackers\ncan exploit this vulnerability by appending shell commands to the\nSpeed-Measurement feature, enabling unauthorized code execution.\u003c/p\u003e\n\n\n\n\n\n"
}
],
"value": "Inadequate input validation exposes the system to potential remote code execution (RCE) risks. Attackers can exploit this vulnerability by appending shell commands to the Speed-Measurement feature, enabling unauthorized code execution."
}
],
"impacts": [
{
"capecId": "CAPEC-248",
"descriptions": [
{
"lang": "en",
"value": "CAPEC-248 Command Injection"
}
]
}
],
"metrics": [
{
"cvssV3_1": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 10,
"baseSeverity": "CRITICAL",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H",
"version": "3.1"
},
"format": "CVSS",
"scenarios": [
{
"lang": "en",
"value": "GENERAL"
}
]
}
],
"problemTypes": [
{
"descriptions": [
{
"cweId": "CWE-20",
"description": "CWE-20 Improper Input Validation",
"lang": "en",
"type": "CWE"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2024-07-02T08:20:00.588Z",
"orgId": "cf4a7ff5-dd38-4ede-a530-ffaa7ea59c39",
"shortName": "NCSC-NL"
},
"references": [
{
"url": "https://advisories.ncsc.nl/advisory?id=NCSC-2024-0273"
}
],
"source": {
"discovery": "UNKNOWN"
},
"title": "Improper input validation in Kiloview P1/P2 devices allows for remote code execution"
}
},
"cveMetadata": {
"assignerOrgId": "cf4a7ff5-dd38-4ede-a530-ffaa7ea59c39",
"assignerShortName": "NCSC-NL",
"cveId": "CVE-2023-41917",
"datePublished": "2024-07-02T07:41:28.397Z",
"dateReserved": "2023-09-05T10:14:50.215Z",
"dateUpdated": "2024-08-02T19:09:49.069Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
CVE-2023-41926 (GCVE-0-2023-41926)
Vulnerability from cvelistv5 – Published: 2024-07-02 07:43 – Updated: 2024-08-02 19:09
VLAI?
EPSS
Summary
The webserver utilizes basic authentication for its user login to the configuration interface. As encryption is disabled on port 80, it enables potential eavesdropping on user traffic, making it possible to intercept their credentials.
Severity ?
8.8 (High)
CWE
- CWE-522 - Insufficiently Protected Credentials
Assigner
References
{
"containers": {
"adp": [
{
"affected": [
{
"cpes": [
"cpe:2.3:o:kiloview:p1_4g_video_encoder_firmware:-:*:*:*:*:*:*:*"
],
"defaultStatus": "unknown",
"product": "p1_4g_video_encoder_firmware",
"vendor": "kiloview",
"versions": [
{
"lessThanOrEqual": "*",
"status": "affected",
"version": "0",
"versionType": "custom"
}
]
},
{
"cpes": [
"cpe:2.3:o:kiloview:p2_4g_video_encoder_firmware:-:*:*:*:*:*:*:*"
],
"defaultStatus": "unknown",
"product": "p2_4g_video_encoder_firmware",
"vendor": "kiloview",
"versions": [
{
"lessThanOrEqual": "*",
"status": "affected",
"version": "0",
"versionType": "custom"
}
]
}
],
"metrics": [
{
"other": {
"content": {
"id": "CVE-2023-41926",
"options": [
{
"Exploitation": "none"
},
{
"Automatable": "no"
},
{
"Technical Impact": "total"
}
],
"role": "CISA Coordinator",
"timestamp": "2024-07-02T10:55:55.881255Z",
"version": "2.0.3"
},
"type": "ssvc"
}
}
],
"providerMetadata": {
"dateUpdated": "2024-07-02T10:55:59.996Z",
"orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"shortName": "CISA-ADP"
},
"title": "CISA ADP Vulnrichment"
},
{
"providerMetadata": {
"dateUpdated": "2024-08-02T19:09:49.320Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"tags": [
"x_transferred"
],
"url": "https://advisories.ncsc.nl/advisory?id=NCSC-2024-0273"
}
],
"title": "CVE Program Container"
}
],
"cna": {
"affected": [
{
"defaultStatus": "affected",
"product": "P1/P2",
"vendor": "Kiloview",
"versions": [
{
"lessThanOrEqual": "4.8.2605",
"status": "affected",
"version": "All",
"versionType": "custom"
}
]
}
],
"descriptions": [
{
"lang": "en",
"supportingMedia": [
{
"base64": false,
"type": "text/html",
"value": "\u003cp\u003eThe webserver utilizes basic authentication for its user login to the configuration interface. As encryption is disabled on port 80, it enables potential eavesdropping on user traffic, making it possible to intercept their credentials.\u003cbr\u003e\u003c/p\u003e\n\n\n\n\n\n"
}
],
"value": "The webserver utilizes basic authentication for its user login to the configuration interface. As encryption is disabled on port 80, it enables potential eavesdropping on user traffic, making it possible to intercept their credentials."
}
],
"impacts": [
{
"capecId": "CAPEC-157",
"descriptions": [
{
"lang": "en",
"value": "CAPEC-157 Sniffing Attacks"
}
]
}
],
"metrics": [
{
"cvssV3_1": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"format": "CVSS",
"scenarios": [
{
"lang": "en",
"value": "GENERAL"
}
]
}
],
"problemTypes": [
{
"descriptions": [
{
"cweId": "CWE-522",
"description": "CWE-522 Insufficiently Protected Credentials",
"lang": "en",
"type": "CWE"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2024-07-02T08:21:18.104Z",
"orgId": "cf4a7ff5-dd38-4ede-a530-ffaa7ea59c39",
"shortName": "NCSC-NL"
},
"references": [
{
"url": "https://advisories.ncsc.nl/advisory?id=NCSC-2024-0273"
}
],
"source": {
"discovery": "UNKNOWN"
},
"title": "Insufficiently protected credentials in Kiloview P1/P2 devices"
}
},
"cveMetadata": {
"assignerOrgId": "cf4a7ff5-dd38-4ede-a530-ffaa7ea59c39",
"assignerShortName": "NCSC-NL",
"cveId": "CVE-2023-41926",
"datePublished": "2024-07-02T07:43:16.362Z",
"dateReserved": "2023-09-05T10:14:50.217Z",
"dateUpdated": "2024-08-02T19:09:49.320Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
CVE-2023-41921 (GCVE-0-2023-41921)
Vulnerability from cvelistv5 – Published: 2024-07-02 07:42 – Updated: 2024-08-02 19:09
VLAI?
EPSS
Summary
A vulnerability allows attackers to download source code or an executable from a remote location and execute the code without sufficiently verifying the origin and integrity of the code. This vulnerability can allow attackers to modify the firmware before uploading it to the system, thus achieving the modification of the target’s integrity to achieve an insecure state.
Severity ?
9.8 (Critical)
CWE
- CWE-494 - Download of Code Without Integrity Check
Assigner
References
{
"containers": {
"adp": [
{
"affected": [
{
"cpes": [
"cpe:2.3:o:kiloview:p1_4g_video_encoder_firmware:-:*:*:*:*:*:*:*"
],
"defaultStatus": "unknown",
"product": "p1_4g_video_encoder_firmware",
"vendor": "kiloview",
"versions": [
{
"lessThanOrEqual": "*",
"status": "affected",
"version": "0",
"versionType": "custom"
}
]
},
{
"cpes": [
"cpe:2.3:o:kiloview:p2_4g_video_encoder_firmware:-:*:*:*:*:*:*:*"
],
"defaultStatus": "unknown",
"product": "p2_4g_video_encoder_firmware",
"vendor": "kiloview",
"versions": [
{
"lessThanOrEqual": "*",
"status": "affected",
"version": "0",
"versionType": "custom"
}
]
}
],
"metrics": [
{
"other": {
"content": {
"id": "CVE-2023-41921",
"options": [
{
"Exploitation": "none"
},
{
"Automatable": "yes"
},
{
"Technical Impact": "total"
}
],
"role": "CISA Coordinator",
"timestamp": "2024-07-02T10:51:11.223029Z",
"version": "2.0.3"
},
"type": "ssvc"
}
}
],
"providerMetadata": {
"dateUpdated": "2024-07-02T10:51:15.140Z",
"orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"shortName": "CISA-ADP"
},
"title": "CISA ADP Vulnrichment"
},
{
"providerMetadata": {
"dateUpdated": "2024-08-02T19:09:49.427Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"tags": [
"x_transferred"
],
"url": "https://advisories.ncsc.nl/advisory?id=NCSC-2024-0273"
}
],
"title": "CVE Program Container"
}
],
"cna": {
"affected": [
{
"defaultStatus": "affected",
"product": "P1/P2",
"vendor": "Kiloview",
"versions": [
{
"lessThanOrEqual": "4.8.2605",
"status": "affected",
"version": "All",
"versionType": "custom"
}
]
}
],
"descriptions": [
{
"lang": "en",
"supportingMedia": [
{
"base64": false,
"type": "text/html",
"value": "\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003e\u003cspan style=\"background-color: rgba(255, 255, 255, 0.7);\"\u003eA vulnerability allows attackers to download source code or an executable from a remote location and execute the code without sufficiently verifying the origin and integrity of the code. This vulnerability can allow attackers to modify the firmware before uploading it to the system, thus achieving the modification of the target\u2019s integrity to achieve an insecure state.\u003c/span\u003e\n\n\u003c/span\u003e\n\n"
}
],
"value": "A vulnerability allows attackers to download source code or an executable from a remote location and execute the code without sufficiently verifying the origin and integrity of the code. This vulnerability can allow attackers to modify the firmware before uploading it to the system, thus achieving the modification of the target\u2019s integrity to achieve an insecure state."
}
],
"impacts": [
{
"capecId": "CAPEC-184",
"descriptions": [
{
"lang": "en",
"value": "CAPEC-184 Software Integrity Attack"
}
]
}
],
"metrics": [
{
"cvssV3_1": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"format": "CVSS",
"scenarios": [
{
"lang": "en",
"value": "GENERAL"
}
]
}
],
"problemTypes": [
{
"descriptions": [
{
"cweId": "CWE-494",
"description": "CWE-494 Download of Code Without Integrity Check",
"lang": "en",
"type": "CWE"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2024-07-02T08:20:37.969Z",
"orgId": "cf4a7ff5-dd38-4ede-a530-ffaa7ea59c39",
"shortName": "NCSC-NL"
},
"references": [
{
"url": "https://advisories.ncsc.nl/advisory?id=NCSC-2024-0273"
}
],
"source": {
"discovery": "UNKNOWN"
},
"title": "Download of Code Without Integrity Check in Kiloview P1/P2 devices"
}
},
"cveMetadata": {
"assignerOrgId": "cf4a7ff5-dd38-4ede-a530-ffaa7ea59c39",
"assignerShortName": "NCSC-NL",
"cveId": "CVE-2023-41921",
"datePublished": "2024-07-02T07:42:33.722Z",
"dateReserved": "2023-09-05T10:14:50.216Z",
"dateUpdated": "2024-08-02T19:09:49.427Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
CVE-2023-41918 (GCVE-0-2023-41918)
Vulnerability from cvelistv5 – Published: 2024-07-02 07:42 – Updated: 2024-08-02 19:09
VLAI?
EPSS
Summary
A vulnerability allows unauthorized access to functionality inadequately constrained by ACLs. Attackers may exploit this to unauthenticated execute commands potentially leading to unauthorized data manipulation, access to privileged functions, or even the execution of arbitrary code.
Severity ?
10 (Critical)
CWE
- CWE-306 - Missing Authentication for Critical Function
Assigner
References
{
"containers": {
"adp": [
{
"affected": [
{
"cpes": [
"cpe:2.3:o:kiloview:p1_4g_video_encoder_firmware:-:*:*:*:*:*:*:*"
],
"defaultStatus": "unknown",
"product": "p1_4g_video_encoder_firmware",
"vendor": "kiloview",
"versions": [
{
"lessThanOrEqual": "*",
"status": "affected",
"version": "0",
"versionType": "custom"
}
]
},
{
"cpes": [
"cpe:2.3:o:kiloview:p2_4g_video_encoder_firmware:-:*:*:*:*:*:*:*"
],
"defaultStatus": "unknown",
"product": "p2_4g_video_encoder_firmware",
"vendor": "kiloview",
"versions": [
{
"lessThanOrEqual": "*",
"status": "affected",
"version": "0",
"versionType": "custom"
}
]
}
],
"metrics": [
{
"other": {
"content": {
"id": "CVE-2023-41918",
"options": [
{
"Exploitation": "none"
},
{
"Automatable": "yes"
},
{
"Technical Impact": "total"
}
],
"role": "CISA Coordinator",
"timestamp": "2024-07-02T10:53:42.844735Z",
"version": "2.0.3"
},
"type": "ssvc"
}
}
],
"providerMetadata": {
"dateUpdated": "2024-07-02T10:54:20.618Z",
"orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"shortName": "CISA-ADP"
},
"title": "CISA ADP Vulnrichment"
},
{
"providerMetadata": {
"dateUpdated": "2024-08-02T19:09:49.350Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"tags": [
"x_transferred"
],
"url": "https://advisories.ncsc.nl/advisory?id=NCSC-2024-0273"
}
],
"title": "CVE Program Container"
}
],
"cna": {
"affected": [
{
"defaultStatus": "affected",
"product": "P1/P2",
"vendor": "Kiloview",
"versions": [
{
"lessThanOrEqual": "4.8.2605",
"status": "affected",
"version": "All",
"versionType": "custom"
}
]
}
],
"descriptions": [
{
"lang": "en",
"supportingMedia": [
{
"base64": false,
"type": "text/html",
"value": "\u003cp\u003eA vulnerability allows unauthorized access to functionality inadequately\nconstrained by ACLs. Attackers may exploit this to unauthenticated execute\ncommands potentially leading to unauthorized data manipulation, access to\nprivileged functions, or even the execution of arbitrary code.\u003c/p\u003e\n\n\n\n\n\n"
}
],
"value": "A vulnerability allows unauthorized access to functionality inadequately constrained by ACLs. Attackers may exploit this to unauthenticated execute commands potentially leading to unauthorized data manipulation, access to privileged functions, or even the execution of arbitrary code."
}
],
"impacts": [
{
"capecId": "CAPEC-1",
"descriptions": [
{
"lang": "en",
"value": "CAPEC-1 Accessing Functionality Not Properly Constrained by ACLs"
}
]
}
],
"metrics": [
{
"cvssV3_1": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 10,
"baseSeverity": "CRITICAL",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H",
"version": "3.1"
},
"format": "CVSS",
"scenarios": [
{
"lang": "en",
"value": "GENERAL"
}
]
}
],
"problemTypes": [
{
"descriptions": [
{
"cweId": "CWE-306",
"description": "CWE-306 Missing Authentication for Critical Function",
"lang": "en",
"type": "CWE"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2024-07-02T08:20:11.611Z",
"orgId": "cf4a7ff5-dd38-4ede-a530-ffaa7ea59c39",
"shortName": "NCSC-NL"
},
"references": [
{
"url": "https://advisories.ncsc.nl/advisory?id=NCSC-2024-0273"
}
],
"source": {
"discovery": "UNKNOWN"
},
"title": "Missing Authentication for Critical Function in Kiloview P1/P2 devices"
}
},
"cveMetadata": {
"assignerOrgId": "cf4a7ff5-dd38-4ede-a530-ffaa7ea59c39",
"assignerShortName": "NCSC-NL",
"cveId": "CVE-2023-41918",
"datePublished": "2024-07-02T07:42:08.260Z",
"dateReserved": "2023-09-05T10:14:50.216Z",
"dateUpdated": "2024-08-02T19:09:49.350Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
CVE-2023-41919 (GCVE-0-2023-41919)
Vulnerability from cvelistv5 – Published: 2024-07-02 07:42 – Updated: 2024-08-02 19:09
VLAI?
EPSS
Summary
Hardcoded credentials are discovered within the application's source code, creating a potential security risk for unauthorized access.
Severity ?
9.8 (Critical)
CWE
- CWE-798 - Use of Hard-coded Credentials
Assigner
References
{
"containers": {
"adp": [
{
"affected": [
{
"cpes": [
"cpe:2.3:o:kiloview:p1_4g_video_encoder_firmware:-:*:*:*:*:*:*:*"
],
"defaultStatus": "unknown",
"product": "p1_4g_video_encoder_firmware",
"vendor": "kiloview",
"versions": [
{
"lessThanOrEqual": "*",
"status": "affected",
"version": "0",
"versionType": "custom"
}
]
},
{
"cpes": [
"cpe:2.3:o:kiloview:p2_4g_video_encoder_firmware:-:*:*:*:*:*:*:*"
],
"defaultStatus": "unknown",
"product": "p2_4g_video_encoder_firmware",
"vendor": "kiloview",
"versions": [
{
"lessThanOrEqual": "*",
"status": "affected",
"version": "0",
"versionType": "custom"
}
]
}
],
"metrics": [
{
"other": {
"content": {
"id": "CVE-2023-41919",
"options": [
{
"Exploitation": "none"
},
{
"Automatable": "yes"
},
{
"Technical Impact": "total"
}
],
"role": "CISA Coordinator",
"timestamp": "2024-07-02T10:53:12.633052Z",
"version": "2.0.3"
},
"type": "ssvc"
}
}
],
"providerMetadata": {
"dateUpdated": "2024-07-02T10:53:17.253Z",
"orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"shortName": "CISA-ADP"
},
"title": "CISA ADP Vulnrichment"
},
{
"providerMetadata": {
"dateUpdated": "2024-08-02T19:09:49.323Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"tags": [
"x_transferred"
],
"url": "https://advisories.ncsc.nl/advisory?id=NCSC-2024-0273"
}
],
"title": "CVE Program Container"
}
],
"cna": {
"affected": [
{
"defaultStatus": "affected",
"product": "P1/P2",
"vendor": "Kiloview",
"versions": [
{
"lessThanOrEqual": "4.8.2605",
"status": "affected",
"version": "All",
"versionType": "custom"
}
]
}
],
"descriptions": [
{
"lang": "en",
"supportingMedia": [
{
"base64": false,
"type": "text/html",
"value": "\u003cp\u003eHardcoded credentials are discovered within the application\u0027s source code, creating a potential security risk for unauthorized access.\u003c/p\u003e\n\n\n\n\n\n"
}
],
"value": "Hardcoded credentials are discovered within the application\u0027s source code, creating a potential security risk for unauthorized access."
}
],
"impacts": [
{
"capecId": "CAPEC-70",
"descriptions": [
{
"lang": "en",
"value": "CAPEC-70 Try Common or Default Usernames and Passwords"
}
]
}
],
"metrics": [
{
"cvssV3_1": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"format": "CVSS",
"scenarios": [
{
"lang": "en",
"value": "GENERAL"
}
]
}
],
"problemTypes": [
{
"descriptions": [
{
"cweId": "CWE-798",
"description": "CWE-798 Use of Hard-coded Credentials",
"lang": "en",
"type": "CWE"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2024-07-02T08:20:21.516Z",
"orgId": "cf4a7ff5-dd38-4ede-a530-ffaa7ea59c39",
"shortName": "NCSC-NL"
},
"references": [
{
"url": "https://advisories.ncsc.nl/advisory?id=NCSC-2024-0273"
}
],
"source": {
"discovery": "UNKNOWN"
},
"title": "Use of Hard-coded Credentials in Kiloview P1/P2 devices"
}
},
"cveMetadata": {
"assignerOrgId": "cf4a7ff5-dd38-4ede-a530-ffaa7ea59c39",
"assignerShortName": "NCSC-NL",
"cveId": "CVE-2023-41919",
"datePublished": "2024-07-02T07:42:16.318Z",
"dateReserved": "2023-09-05T10:14:50.216Z",
"dateUpdated": "2024-08-02T19:09:49.323Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
Loading…
Loading…
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or observed by the user.
- Confirmed: The vulnerability has been validated from an analyst's perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
- Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
- Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
- Not confirmed: The user expressed doubt about the validity of the vulnerability.
- Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.
Loading…
Loading…