IoT Security

Hikvision Patches High-Severity Vulnerability in Security Management System

A high-severity vulnerability in HikCentral Professional could lead to unauthorized access to certain URLs.

A high-severity vulnerability in HikCentral Professional could lead to unauthorized access to certain URLs.

Chinese video surveillance equipment manufacturer Hikvision has announced patches for two vulnerabilities in its security management system HikCentral Professional.

The most important of these flaws is CVE-2024-25063, a high-severity bug that could lead to unauthorized access to certain URLs. The bug affects HikCentral Professional version 2.5.1 and below.

“Due to insufficient server-side validation, a successful exploit of this vulnerability could allow an attacker to gain access to certain URLs that the attacker should not have access to,” Hikvision notes in its advisory.

HikCentral Professional is used to manage video, access control, alarm detection and other security systems. It’s unclear what type of data an attacker could gain access to by exploiting the vulnerability and whether they can control or disrupt security systems from the exposed web pages. 

The second bug, CVE-2024-25064, has a severity rating of ‘medium’ because it requires authentication to be exploited. All HikCentral Professional iterations from version 2.0.0 to 2.5.1 are affected.

CVE-2024-25064 too exists because of insufficient server-side validation, allowing a logged in attacker to access resources they should not have access to, by modifying parameter values, Hikvision explains.

The Chinese manufacturer has credited security researchers Michael Dubell and Abdulazeez Omar for identifying and reporting these vulnerabilities and says it has been working with them over the past months to patch the bugs and validate the mitigations.

“While Hikvision is not aware of these vulnerabilities being exploited in the field, we encourage our partners to work with their customers following the guidance provided in the advisory to ensure proper cyber hygiene,” Hikvision notes in a notification letter sent to its partners.

Advertisement. Scroll to continue reading.

All customers are advised to apply the available patches as soon as possible, as vulnerabilities in Hikvision products are known to have been exploited in malicious attacks.

Related: Critical Vulnerability in Hikvision Storage Solutions Exposes Video Security Data

Related: Dozens of Unpatched Flaws Expose Security Cameras Made by Defunct Company Zavio

Related: Critical Vulnerability in Hikvision Wireless Bridges Allows CCTV Hacking

Related Content

Vulnerabilities

CISA’s Vulnrichment project is adding important information to CVE records to help improve vulnerability management processes.

Vulnerabilities

F5 has patched two potentially serious vulnerabilities in BIG-IP Next that could allow an attacker to take full control of a device.

Vulnerabilities

CISA and the FBI warn of threat actors abusing path traversal software vulnerabilities in attacks targeting critical infrastructure.

Mobile & Wireless

Microsoft has uncovered a new type of attack called Dirty Stream that impacted Android apps with billions of installations. 

Vulnerabilities

A vulnerability (CVE-2024-27322) in the R programming language implementation can be exploited to execute arbitrary and be used as part of a supply chain...

Vulnerabilities

Cisco patches a high-severity Integrated Management Controller vulnerability for which PoC exploit code is available.

Vulnerabilities

PAM company Delinea over the weekend rushed to patch a critical authentication bypass vulnerability after it apparently ignored the researcher who found the flaw.

Vulnerabilities

Juniper Networks patches dozens of vulnerabilities in Junos OS, Junos OS Evolved, and other products.

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version