First published: Thu Jun 15 2023(Updated: )
Some access control products are vulnerable to a session hijacking attack because the product does not update the session ID after a user successfully logs in. To exploit the vulnerability, attackers have to request the session ID at the same time as a valid user logs in, and gain device operation permissions by forging the IP and session ID of an authenticated user.
Credit: hsrc@hikvision.com
Affected Software | Affected Version | How to fix |
---|---|---|
Hikvision DS-K1T320EFWX | ||
Hikvision DS-K1T320EFWX Firmware | ||
Hikvision DS-K1T320EFX | ||
Hikvision Ds-k1t320efx Firmware | ||
Hikvision DS-K1T320EWX Firmware | ||
Hikvision DS-K1T320EWX Firmware | ||
Hikvision DS-K1T320EX Firmware | ||
Hikvision DS-K1T320EX Firmware | ||
Hikvision DS-K1T320MFWX | ||
Hikvision DS-K1T320MFWX Firmware | ||
Hikvision DS-K1T320MFX Firmware | ||
Hikvision DS-K1T320MFX Firmware | ||
Hikvision DS-K1T320MFWX Firmware | ||
Hikvision Ds-k1t320mwx Firmware | ||
Hikvision DS-K1T320MX Firmware | ||
Hikvision DS-K1T320MX Firmware | ||
Hikvision DS-K1T341AM | ||
Hikvision Ds-k1t341am Firmware | ||
Hikvision DS-K1T341AMF | ||
Hikvision DS-K1T341AMF Firmware | ||
Hikvision DS-K1T341CM | ||
Hikvision DS-K1T341CM Firmware | ||
Hikvision DS-K1T343EWX | ||
Hikvision DS-K1T343EWX Firmware | ||
Hikvision DS-K1T343EX Firmware | ||
Hikvision DS-K1T343EX Firmware | ||
Hikvision DS-K1T343MWX Firmware | ||
Hikvision DS-K1T343MWX Firmware | ||
Hikvision DS-K1T343MX | ||
Hikvision DS-K1T343MX Firmware | ||
Hikvision DS-K1T671T Firmware | ||
Hikvision DS-K1T671 | ||
Hikvision DS-K1T671M Firmware | ||
Hikvision DS-K1T671M Firmware | ||
Hikvision DS-K1T671MF Firmware | ||
Hikvision DS-K1T671MF Firmware | ||
Hikvision DS-K1T671T | ||
Hikvision DS-K1T671T Firmware | ||
Hikvision DS-K1T671TM | ||
Hikvision DS-K1T671TM-W Firmware | ||
Hikvision DS-K1T671TM-3XF | ||
Hikvision DS-K1T671TM-3XF Firmware | ||
Hikvision DS-K1T671TM-W Firmware | ||
Hikvision DS-K1T671TMFW | ||
Hikvision DS-K1T671TM-W Firmware | ||
Hikvision DS-K1T671TM-W Firmware | ||
Hikvision DS-K1T671TM-W | ||
Hikvision DS-K1T671TM-W | ||
Hikvision DS-K1T804AF | ||
Hikvision DS-K1T804AF Firmware | ||
Hikvision DS-K1T804AMF | ||
Hikvision DS-K1T804AMF Firmware |
https://www.hikvision.com/en/support/download/firmware/
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
The vulnerability ID for this session hijacking vulnerability is CVE-2023-28809.
The severity of CVE-2023-28809 is high.
Hikvision Ds-k1t320efwx Firmware and other related products are affected by CVE-2023-28809.
CVE-2023-28809 allows attackers to perform a session hijacking attack by exploiting the lack of session ID update after a successful login.
Yes, you can find more information about CVE-2023-28809 at the following links: [Packet Storm Security](http://packetstormsecurity.com/files/174506/Hikvision-Access-Control-Session-Hijacking.html) and [Hikvision Support](https://www.hikvision.com/en/support/cybersecurity/security-advisory/security-vulnerability-in-some-hikvision-access-control-intercom/).