8.1
HIGH
CVE-2019-9682
Dahua Weak Security Login Mode Vulnerability
Description

Dahua devices with Build time before December 2019 use strong security login mode by default, but in order to be compatible with the normal login of early devices, some devices retain the weak security login mode that users can control. If the user uses a weak security login method, an attacker can monitor the device network to intercept network packets to attack the device. So it is recommended that the user disable this login method.

INFO

Published Date :

May 13, 2020, 4:15 p.m.

Last Modified :

May 18, 2020, 7:25 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.2
Affected Products

The following products are affected by CVE-2019-9682 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Dahuasecurity sd6al_firmware
2 Dahuasecurity sd5a_firmware
3 Dahuasecurity sd1a_firmware
4 Dahuasecurity ptz1a_firmware
5 Dahuasecurity sd50_firmware
6 Dahuasecurity sd52c_firmware
7 Dahuasecurity ipc-hx5842h_firmware
8 Dahuasecurity ipc-hx7842h_firmware
9 Dahuasecurity ipc-hx2xxx_firmware
10 Dahuasecurity ipc-hxxx5x4x_firmware
11 Dahuasecurity n42b1p_firmware
12 Dahuasecurity n42b2p_firmware
13 Dahuasecurity n42b3p_firmware
14 Dahuasecurity n52a4p_firmware
15 Dahuasecurity n54a4p_firmware
16 Dahuasecurity n52b2p_firmware
17 Dahuasecurity n52b5p_firmware
18 Dahuasecurity n52b3p_firmware
19 Dahuasecurity n54b2p_firmware
20 Dahuasecurity ipc-hdbw1320e-w_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2019-9682.

URL Resource
https://www.dahuasecurity.com/support/cybersecurity/details/767 Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-9682 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-9682 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    May. 18, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://www.dahuasecurity.com/support/cybersecurity/details/767 No Types Assigned https://www.dahuasecurity.com/support/cybersecurity/details/767 Vendor Advisory
    Added CWE NIST CWE-276
    Added CPE Configuration AND OR *cpe:2.3:o:dahuasecurity:sd6al_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2019-12 OR cpe:2.3:h:dahuasecurity:sd6al:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:dahuasecurity:sd5a_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2019-12 OR cpe:2.3:h:dahuasecurity:sd5a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:dahuasecurity:sd1a_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2019-12 OR cpe:2.3:h:dahuasecurity:sd1a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:dahuasecurity:ptz1a_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2019-12 OR cpe:2.3:h:dahuasecurity:ptz1a:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:dahuasecurity:sd50_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2019-12 OR cpe:2.3:h:dahuasecurity:sd50:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:dahuasecurity:sd52c_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2019-12 OR cpe:2.3:h:dahuasecurity:sd52c:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:dahuasecurity:ipc-hx5842h_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2019-12 OR cpe:2.3:h:dahuasecurity:ipc-hx5842h:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:dahuasecurity:ipc-hx7842h_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2019-12 OR cpe:2.3:h:dahuasecurity:ipc-hx7842h:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:dahuasecurity:ipc-hx2xxx_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2019-12 OR cpe:2.3:h:dahuasecurity:ipc-hx2xxx:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:dahuasecurity:ipc-hxxx5x4x_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2019-12 OR cpe:2.3:h:dahuasecurity:ipc-hxxx5x4x:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:dahuasecurity:n42b1p_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2019-12 OR cpe:2.3:h:dahuasecurity:n42b1p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:dahuasecurity:n42b2p_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2019-12 OR cpe:2.3:h:dahuasecurity:n42b2p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:dahuasecurity:n42b3p_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2019-12 OR cpe:2.3:h:dahuasecurity:n42b3p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:dahuasecurity:n52a4p_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2019-12 OR cpe:2.3:h:dahuasecurity:n52a4p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:dahuasecurity:n54a4p_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2019-12 OR cpe:2.3:h:dahuasecurity:n54a4p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:dahuasecurity:n52b2p_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2019-12 OR cpe:2.3:h:dahuasecurity:n52b2p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:dahuasecurity:n52b5p_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2019-12 OR cpe:2.3:h:dahuasecurity:n52b5p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:dahuasecurity:n52b3p_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2019-12 OR cpe:2.3:h:dahuasecurity:n52b3p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:dahuasecurity:n54b2p_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2019-12 OR cpe:2.3:h:dahuasecurity:n54b2p:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:dahuasecurity:ipc-hdbw1320e-w_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2019-12 OR cpe:2.3:h:dahuasecurity:ipc-hdbw1320e-w:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-9682 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2019-9682 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.22 }} 0.00%

score

0.58626

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability