10.0
CRITICAL
CVE-2017-7921
Hikvision DS Series Improper Authentication Vulnerability
Description

An Improper Authentication issue was discovered in Hikvision DS-2CD2xx2F-I Series V5.2.0 build 140721 to V5.4.0 build 160530, DS-2CD2xx0F-I Series V5.2.0 build 140721 to V5.4.0 Build 160401, DS-2CD2xx2FWD Series V5.3.1 build 150410 to V5.4.4 Build 161125, DS-2CD4x2xFWD Series V5.2.0 build 140721 to V5.4.0 Build 160414, DS-2CD4xx5 Series V5.2.0 build 140721 to V5.4.0 Build 160421, DS-2DFx Series V5.2.0 build 140805 to V5.4.5 Build 160928, and DS-2CD63xx Series V5.0.9 build 140305 to V5.3.5 Build 160106 devices. The improper authentication vulnerability occurs when an application does not adequately or correctly authenticate users. This may allow a malicious user to escalate his or her privileges on the system and gain access to sensitive information.

INFO

Published Date :

May 6, 2017, 12:29 a.m.

Last Modified :

Dec. 19, 2017, 2:29 a.m.

Remotely Exploitable :

Yes !

Impact Score :

6.0

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2017-7921 has a 49 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2017-7921 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Hikvision ds-2cd2032-i_firmware
2 Hikvision ds-2cd2112-i_firmware
3 Hikvision ds-2cd2132-i_firmware
4 Hikvision ds-2cd2212-i5_firmware
5 Hikvision ds-2cd2232-i5_firmware
6 Hikvision ds-2cd2312-i_firmware
7 Hikvision ds-2cd2332-i_firmware
8 Hikvision ds-2cd2412f-i\(w\)_firmware
9 Hikvision ds-2cd2432f-i\(w\)_firmware
10 Hikvision ds-2cd2512f-i\(s\)_firmware
11 Hikvision ds-2cd2532f-i\(s\)_firmware
12 Hikvision ds-2cd2612f-i\(s\)_firmware
13 Hikvision ds-2cd2632f-i\(s\)_firmware
14 Hikvision ds-2cd2712f-i\(s\)_firmware
15 Hikvision ds-2cd2732f-i\(s\)_firmware
16 Hikvision ds-2cd2t32-i3_firmware
17 Hikvision ds-2cd2t32-i5_firmware
18 Hikvision ds-2cd2t32-i8_firmware
19 Hikvision ds-2cd4012f-\(a\)_firmware
20 Hikvision ds-2cd4012f-\(p\)_firmware
21 Hikvision ds-2cd4012f-\(w\)_firmware
22 Hikvision ds-2cd4012fwd-\(a\)_firmware
23 Hikvision ds-2cd4012fwd-\(p\)_firmware
24 Hikvision ds-2cd4012fwd-\(w\)_firmware
25 Hikvision ds-2cd4024f-\(a\)_firmware
26 Hikvision ds-2cd4024f-\(p\)_firmware
27 Hikvision ds-2cd4024f-\(w\)_firmware
28 Hikvision ds-2cd4032fwd-\(a\)_firmware
29 Hikvision ds-2cd4032fwd-\(p\)_firmware
30 Hikvision ds-2cd4032fwd-\(w\)_firmware
31 Hikvision ds-2cd4112f-i\(z\)_firmware
32 Hikvision ds-2cd4112fwd-i\(z\)_firmware
33 Hikvision ds-2cd4124f-i\(z\)_firmware
34 Hikvision ds-2cd4132fwd-i\(z\)_firmware
35 Hikvision ds-2cd4212f-i\(h\)_firmware
36 Hikvision ds-2cd4212f-i\(s\)_firmware
37 Hikvision ds-2cd4212f-i\(z\)_firmware
38 Hikvision ds-2cd4212fwd-i\(h\)_firmware
39 Hikvision ds-2cd4212fwd-i\(s\)_firmware
40 Hikvision ds-2cd4212fwd-i\(z\)_firmware
41 Hikvision ds-2cd4224f-i\(h\)_firmware
42 Hikvision ds-2cd4224f-i\(s\)_firmware
43 Hikvision ds-2cd4224f-i\(z\)_firmware
44 Hikvision ds-2cd4232fwd-i\(h\)_firmware
45 Hikvision ds-2cd4232fwd-i\(s\)_firmware
46 Hikvision ds-2cd4232fwd-i\(z\)_firmware
47 Hikvision ds-2cd4312f-i\(h\)_firmware
48 Hikvision ds-2cd4312f-i\(s\)_firmware
49 Hikvision ds-2cd4312f-i\(z\)_firmware
50 Hikvision ds-2cd4324f-i\(h\)_firmware
51 Hikvision ds-2cd4324f-i\(s\)_firmware
52 Hikvision ds-2cd4324f-i\(z\)_firmware
53 Hikvision ds-2cd4332fwd-i\(h\)_firmware
54 Hikvision ds-2cd4332fwd-i\(s\)_firmware
55 Hikvision ds-2cd4332fwd-i\(z\)_firmware
56 Hikvision ds-2cd6412fwd_firmware
57 Hikvision ds-2dfx_series_firmware
58 Hikvision ds-2cd63xx_series_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2017-7921.

URL Resource
http://www.hikvision.com/us/about_10805.html Patch Vendor Advisory
http://www.securityfocus.com/bid/98313 Third Party Advisory VDB Entry
https://ghostbin.com/paste/q2vq2
https://ics-cert.us-cert.gov/advisories/ICSA-17-124-01 Third Party Advisory US Government Resource

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

HikvisionExploiter is a Python-based utility designed to automate exploitation and directory accessibility checks on Hikvision network cameras exploiting the Web interface Version 3.1.3.150324.

Python

Updated: 1 month, 3 weeks ago
4 stars 1 fork 1 watcher
Born at : July 5, 2024, 4:58 p.m. This repo has been linked 3 different CVEs too.

None

Python

Updated: 2 months ago
0 stars 0 fork 0 watcher
Born at : July 3, 2024, 2:44 p.m. This repo has been linked 4 different CVEs too.

Test For CVE-2017–7921;

Python

Updated: 1 month, 2 weeks ago
3 stars 0 fork 0 watcher
Born at : July 2, 2024, 11:47 a.m. This repo has been linked 1 different CVEs too.

红队武器库漏洞利用工具合集整理

HTML

Updated: 1 week, 5 days ago
188 stars 30 fork 30 watcher
Born at : June 27, 2024, 9:28 a.m. This repo has been linked 54 different CVEs too.

Decodificador do arquivo de configuração de câmeras Hikvision.

Python

Updated: 2 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : June 23, 2024, 8:22 p.m. This repo has been linked 1 different CVEs too.

None

Go Smarty CSS JavaScript HTML

Updated: 3 months, 1 week ago
0 stars 0 fork 0 watcher
Born at : June 3, 2024, 7:46 a.m. This repo has been linked 9 different CVEs too.

WebCamHack

Python Shell Perl

Updated: 3 months, 1 week ago
2 stars 0 fork 0 watcher
Born at : May 31, 2024, 10:28 p.m. This repo has been linked 2 different CVEs too.

None

Python

Updated: 5 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : April 5, 2024, 7:53 p.m. This repo has been linked 1 different CVEs too.

DecryptTools-综合解密

Updated: 1 week, 6 days ago
862 stars 96 fork 96 watcher
Born at : March 14, 2024, 5:39 a.m. This repo has been linked 1 different CVEs too.

渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms

Assembly Python Shell PHP C++ C Go Ruby HTML Java

Updated: 1 month, 2 weeks ago
4 stars 0 fork 0 watcher
Born at : Feb. 7, 2024, 2:08 p.m. This repo has been linked 305 different CVEs too.

None

Python

Updated: 2 months, 1 week ago
2 stars 0 fork 0 watcher
Born at : Feb. 2, 2024, 3:27 a.m. This repo has been linked 1 different CVEs too.

None

Python

Updated: 9 months, 4 weeks ago
0 stars 0 fork 0 watcher
Born at : Nov. 20, 2023, 6:44 p.m. This repo has been linked 1 different CVEs too.

None

Go PowerShell Python C#

Updated: 4 weeks, 2 days ago
1 stars 0 fork 0 watcher
Born at : Oct. 30, 2023, 4:35 p.m. This repo has been linked 28 different CVEs too.

Python script get image from Hikvision camera with CVE-2017-7921 vulnerability

Python

Updated: 10 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : Oct. 23, 2023, 10:48 p.m. This repo has been linked 1 different CVEs too.

A network scanner tool with GUI.

Updated: 7 months, 1 week ago
1 stars 0 fork 0 watcher
Born at : Oct. 19, 2023, 3:16 a.m. This repo has been linked 2 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2017-7921 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2017-7921 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Oct. 09, 2019

    Action Type Old Value New Value
    Added CWE ICS-CERT CWE-287
  • CVE Modified by [email protected]

    Dec. 19, 2017

    Action Type Old Value New Value
    Added Reference https://ghostbin.com/paste/q2vq2 [No Types Assigned]
  • Initial Analysis by [email protected]

    May. 18, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
    Changed Reference Type https://ics-cert.us-cert.gov/advisories/ICSA-17-124-01 No Types Assigned https://ics-cert.us-cert.gov/advisories/ICSA-17-124-01 Third Party Advisory, US Government Resource
    Changed Reference Type http://www.securityfocus.com/bid/98313 No Types Assigned http://www.securityfocus.com/bid/98313 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.hikvision.com/us/about_10805.html No Types Assigned http://www.hikvision.com/us/about_10805.html Patch, Vendor Advisory
    Added CWE CWE-287
    Added CPE Configuration AND OR *cpe:2.3:o:hikvision:ds-2cd2032-i_firmware:-:*:*:*:*:*:*:* *cpe:2.3:o:hikvision:ds-2cd2112-i_firmware:-:*:*:*:*:*:*:* *cpe:2.3:o:hikvision:ds-2cd2132-i_firmware:-:*:*:*:*:*:*:* *cpe:2.3:o:hikvision:ds-2cd2212-i5_firmware:-:*:*:*:*:*:*:* *cpe:2.3:o:hikvision:ds-2cd2232-i5_firmware:-:*:*:*:*:*:*:* *cpe:2.3:o:hikvision:ds-2cd2312-i_firmware:-:*:*:*:*:*:*:* *cpe:2.3:o:hikvision:ds-2cd2332-i_firmware:-:*:*:*:*:*:*:* *cpe:2.3:o:hikvision:ds-2cd2412f-i\(w\)_firmware:-:*:*:*:*:*:*:* *cpe:2.3:o:hikvision:ds-2cd2432f-i\(w\)_firmware:-:*:*:*:*:*:*:* *cpe:2.3:o:hikvision:ds-2cd2512f-i\(s\)_firmware:-:*:*:*:*:*:*:* *cpe:2.3:o:hikvision:ds-2cd2532f-i\(s\)_firmware:-:*:*:*:*:*:*:* *cpe:2.3:o:hikvision:ds-2cd2612f-i\(s\)_firmware:-:*:*:*:*:*:*:* *cpe:2.3:o:hikvision:ds-2cd2632f-i\(s\)_firmware:-:*:*:*:*:*:*:* *cpe:2.3:o:hikvision:ds-2cd2712f-i\(s\)_firmware:-:*:*:*:*:*:*:* *cpe:2.3:o:hikvision:ds-2cd2732f-i\(s\)_firmware:-:*:*:*:*:*:*:* *cpe:2.3:o:hikvision:ds-2cd2t32-i3_firmware:-:*:*:*:*:*:*:* *cpe:2.3:o:hikvision:ds-2cd2t32-i5_firmware:-:*:*:*:*:*:*:* *cpe:2.3:o:hikvision:ds-2cd2t32-i8_firmware:-:*:*:*:*:*:*:* *cpe:2.3:o:hikvision:ds-2cd4012f-\(a\)_firmware:-:*:*:*:*:*:*:* *cpe:2.3:o:hikvision:ds-2cd4012f-\(p\)_firmware:-:*:*:*:*:*:*:* *cpe:2.3:o:hikvision:ds-2cd4012f-\(w\)_firmware:-:*:*:*:*:*:*:* *cpe:2.3:o:hikvision:ds-2cd4012fwd-\(a\)_firmware:-:*:*:*:*:*:*:* *cpe:2.3:o:hikvision:ds-2cd4012fwd-\(p\)_firmware:-:*:*:*:*:*:*:* *cpe:2.3:o:hikvision:ds-2cd4012fwd-\(w\)_firmware:-:*:*:*:*:*:*:* *cpe:2.3:o:hikvision:ds-2cd4024f-\(a\)_firmware:-:*:*:*:*:*:*:* *cpe:2.3:o:hikvision:ds-2cd4024f-\(p\)_firmware:-:*:*:*:*:*:*:* *cpe:2.3:o:hikvision:ds-2cd4024f-\(w\)_firmware:-:*:*:*:*:*:*:* *cpe:2.3:o:hikvision:ds-2cd4032fwd-\(a\)_firmware:-:*:*:*:*:*:*:* *cpe:2.3:o:hikvision:ds-2cd4032fwd-\(p\)_firmware:-:*:*:*:*:*:*:* *cpe:2.3:o:hikvision:ds-2cd4032fwd-\(w\)_firmware:-:*:*:*:*:*:*:* *cpe:2.3:o:hikvision:ds-2cd4112f-i\(z\)_firmware:-:*:*:*:*:*:*:* *cpe:2.3:o:hikvision:ds-2cd4112fwd-i\(z\)_firmware:-:*:*:*:*:*:*:* *cpe:2.3:o:hikvision:ds-2cd4124f-i\(z\)_firmware:-:*:*:*:*:*:*:* *cpe:2.3:o:hikvision:ds-2cd4132fwd-i\(z\)_firmware:-:*:*:*:*:*:*:* *cpe:2.3:o:hikvision:ds-2cd4212f-i\(h\)_firmware:-:*:*:*:*:*:*:* *cpe:2.3:o:hikvision:ds-2cd4212f-i\(s\)_firmware:-:*:*:*:*:*:*:* *cpe:2.3:o:hikvision:ds-2cd4212f-i\(z\)_firmware:-:*:*:*:*:*:*:* *cpe:2.3:o:hikvision:ds-2cd4212fwd-i\(h\)_firmware:-:*:*:*:*:*:*:* *cpe:2.3:o:hikvision:ds-2cd4212fwd-i\(s\)_firmware:-:*:*:*:*:*:*:* *cpe:2.3:o:hikvision:ds-2cd4212fwd-i\(z\)_firmware:-:*:*:*:*:*:*:* *cpe:2.3:o:hikvision:ds-2cd4224f-i\(h\)_firmware:-:*:*:*:*:*:*:* *cpe:2.3:o:hikvision:ds-2cd4224f-i\(s\)_firmware:-:*:*:*:*:*:*:* *cpe:2.3:o:hikvision:ds-2cd4224f-i\(z\)_firmware:-:*:*:*:*:*:*:* *cpe:2.3:o:hikvision:ds-2cd4232fwd-i\(h\)_firmware:-:*:*:*:*:*:*:* *cpe:2.3:o:hikvision:ds-2cd4232fwd-i\(s\)_firmware:-:*:*:*:*:*:*:* *cpe:2.3:o:hikvision:ds-2cd4232fwd-i\(z\)_firmware:-:*:*:*:*:*:*:* *cpe:2.3:o:hikvision:ds-2cd4312f-i\(h\)_firmware:-:*:*:*:*:*:*:* *cpe:2.3:o:hikvision:ds-2cd4312f-i\(s\)_firmware:-:*:*:*:*:*:*:* *cpe:2.3:o:hikvision:ds-2cd4312f-i\(z\)_firmware:-:*:*:*:*:*:*:* *cpe:2.3:o:hikvision:ds-2cd4324f-i\(h\)_firmware:-:*:*:*:*:*:*:* *cpe:2.3:o:hikvision:ds-2cd4324f-i\(s\)_firmware:-:*:*:*:*:*:*:* *cpe:2.3:o:hikvision:ds-2cd4324f-i\(z\)_firmware:-:*:*:*:*:*:*:* *cpe:2.3:o:hikvision:ds-2cd4332fwd-i\(h\)_firmware:-:*:*:*:*:*:*:* *cpe:2.3:o:hikvision:ds-2cd4332fwd-i\(s\)_firmware:-:*:*:*:*:*:*:* *cpe:2.3:o:hikvision:ds-2cd4332fwd-i\(z\)_firmware:-:*:*:*:*:*:*:* *cpe:2.3:o:hikvision:ds-2cd6412fwd_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:hikvision:ds-2cd2032-i:-:*:*:*:*:*:*:* cpe:2.3:h:hikvision:ds-2cd2112-i:-:*:*:*:*:*:*:* cpe:2.3:h:hikvision:ds-2cd2132-i:-:*:*:*:*:*:*:* cpe:2.3:h:hikvision:ds-2cd2212-i5:-:*:*:*:*:*:*:* cpe:2.3:h:hikvision:ds-2cd2232-i5:-:*:*:*:*:*:*:* cpe:2.3:h:hikvision:ds-2cd2312-i:-:*:*:*:*:*:*:* cpe:2.3:h:hikvision:ds-2cd2332-i:-:*:*:*:*:*:*:* cpe:2.3:h:hikvision:ds-2cd2412f-i\(w\):-:*:*:*:*:*:*:* cpe:2.3:h:hikvision:ds-2cd2432f-i\(w\):-:*:*:*:*:*:*:* cpe:2.3:h:hikvision:ds-2cd2512f-i\(s\):-:*:*:*:*:*:*:* cpe:2.3:h:hikvision:ds-2cd2532f-i\(s\):-:*:*:*:*:*:*:* cpe:2.3:h:hikvision:ds-2cd2612f-i\(s\):-:*:*:*:*:*:*:* cpe:2.3:h:hikvision:ds-2cd2632f-i\(s\):-:*:*:*:*:*:*:* cpe:2.3:h:hikvision:ds-2cd2712f-i\(s\):-:*:*:*:*:*:*:* cpe:2.3:h:hikvision:ds-2cd2732f-i\(s\):-:*:*:*:*:*:*:* cpe:2.3:h:hikvision:ds-2cd2t32-i3:-:*:*:*:*:*:*:* cpe:2.3:h:hikvision:ds-2cd2t32-i5:-:*:*:*:*:*:*:* cpe:2.3:h:hikvision:ds-2cd2t32-i8:-:*:*:*:*:*:*:* cpe:2.3:h:hikvision:ds-2cd4012f-\(a\):-:*:*:*:*:*:*:* cpe:2.3:h:hikvision:ds-2cd4012f-\(p\):-:*:*:*:*:*:*:* cpe:2.3:h:hikvision:ds-2cd4012f-\(w\):-:*:*:*:*:*:*:* cpe:2.3:h:hikvision:ds-2cd4012fwd-\(a\):-:*:*:*:*:*:*:* cpe:2.3:h:hikvision:ds-2cd4012fwd-\(p\):-:*:*:*:*:*:*:* cpe:2.3:h:hikvision:ds-2cd4012fwd-\(w\):-:*:*:*:*:*:*:* cpe:2.3:h:hikvision:ds-2cd4024f-\(a\):-:*:*:*:*:*:*:* cpe:2.3:h:hikvision:ds-2cd4024f-\(p\):-:*:*:*:*:*:*:* cpe:2.3:h:hikvision:ds-2cd4024f-\(w\):-:*:*:*:*:*:*:* cpe:2.3:h:hikvision:ds-2cd4032fwd-\(a\):-:*:*:*:*:*:*:* cpe:2.3:h:hikvision:ds-2cd4032fwd-\(p\):-:*:*:*:*:*:*:* cpe:2.3:h:hikvision:ds-2cd4032fwd-\(w\):-:*:*:*:*:*:*:* cpe:2.3:h:hikvision:ds-2cd4112f-i\(z\):-:*:*:*:*:*:*:* cpe:2.3:h:hikvision:ds-2cd4112fwd-i\(z\):-:*:*:*:*:*:*:* cpe:2.3:h:hikvision:ds-2cd4124f-i\(z\):-:*:*:*:*:*:*:* cpe:2.3:h:hikvision:ds-2cd4132fwd-i\(z\):-:*:*:*:*:*:*:* cpe:2.3:h:hikvision:ds-2cd4212f-i\(h\):-:*:*:*:*:*:*:* cpe:2.3:h:hikvision:ds-2cd4212f-i\(s\):-:*:*:*:*:*:*:* cpe:2.3:h:hikvision:ds-2cd4212f-i\(z\):-:*:*:*:*:*:*:* cpe:2.3:h:hikvision:ds-2cd4212fwd-i\(h\):-:*:*:*:*:*:*:* cpe:2.3:h:hikvision:ds-2cd4212fwd-i\(s\):-:*:*:*:*:*:*:* cpe:2.3:h:hikvision:ds-2cd4212fwd-i\(z\):-:*:*:*:*:*:*:* cpe:2.3:h:hikvision:ds-2cd4224f-i\(h\):-:*:*:*:*:*:*:* cpe:2.3:h:hikvision:ds-2cd4224f-i\(s\):-:*:*:*:*:*:*:* cpe:2.3:h:hikvision:ds-2cd4224f-i\(z\):-:*:*:*:*:*:*:* cpe:2.3:h:hikvision:ds-2cd4232fwd-i\(h\):-:*:*:*:*:*:*:* cpe:2.3:h:hikvision:ds-2cd4232fwd-i\(s\):-:*:*:*:*:*:*:* cpe:2.3:h:hikvision:ds-2cd4232fwd-i\(z\):-:*:*:*:*:*:*:* cpe:2.3:h:hikvision:ds-2cd4312f-i\(h\):-:*:*:*:*:*:*:* cpe:2.3:h:hikvision:ds-2cd4312f-i\(s\):-:*:*:*:*:*:*:* cpe:2.3:h:hikvision:ds-2cd4312f-i\(z\):-:*:*:*:*:*:*:* cpe:2.3:h:hikvision:ds-2cd4324f-i\(h\):-:*:*:*:*:*:*:* cpe:2.3:h:hikvision:ds-2cd4324f-i\(s\):-:*:*:*:*:*:*:* cpe:2.3:h:hikvision:ds-2cd4324f-i\(z\):-:*:*:*:*:*:*:* cpe:2.3:h:hikvision:ds-2cd4332fwd-i\(h\):-:*:*:*:*:*:*:* cpe:2.3:h:hikvision:ds-2cd4332fwd-i\(s\):-:*:*:*:*:*:*:* cpe:2.3:h:hikvision:ds-2cd4332fwd-i\(z\):-:*:*:*:*:*:*:* cpe:2.3:h:hikvision:ds-2cd6412fwd:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hikvision:ds-2dfx_series_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:hikvision:ds-2dfx_series:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:hikvision:ds-2cd63xx_series_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:hikvision:ds-2cd63xx_series:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    May. 09, 2017

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/98313 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2017-7921 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

1.12 }} -0.24%

score

0.84953

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability