CVE-2022-30562

CVSS V2 Medium 4 CVSS V3 Medium 4.7
Description
If the user enables the https function on the device, an attacker can modify the user’s request data packet through a man-in-the-middle attack ,Injection of a malicious URL in the Host: header of the HTTP Request results in a 302 redirect to an attacker-controlled page.
Overview
  • CVE ID
  • CVE-2022-30562
  • Assigner
  • cybersecurity@dahuatech.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2022-06-28T14:15:08
  • Last Modified Date
  • 2022-07-13T17:40:03
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:o:dahuasecurity:ipc-hdbw2431e-s-s2_firmware:*:*:*:*:*:*:*:* 1 OR 2022-04
cpe:2.3:h:dahuasecurity:ipc-hdbw2431e-s-s2:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:dahuasecurity:ipc-hdbw2831e-s-s2_firmware:*:*:*:*:*:*:*:* 1 OR 2022-04
cpe:2.3:h:dahuasecurity:ipc-hdbw2831e-s-s2:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:dahuasecurity:ipc-hdbw2230e-s-s2_firmware:*:*:*:*:*:*:*:* 1 OR 2022-04
cpe:2.3:h:dahuasecurity:ipc-hdbw2230e-s-s2:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:dahuasecurity:ipc-hdbw2831r-zs-s2_firmware:*:*:*:*:*:*:*:* 1 OR 2022-04
cpe:2.3:h:dahuasecurity:ipc-hdbw2831r-zs-s2:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:dahuasecurity:ipc-hdbw2831r-zas-s2_firmware:*:*:*:*:*:*:*:* 1 OR 2022-04
cpe:2.3:h:dahuasecurity:ipc-hdbw2831r-zas-s2:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:dahuasecurity:ipc-hdbw2831e-s-s2_firmware:*:*:*:*:*:*:*:* 1 OR 2022-04
cpe:2.3:h:dahuasecurity:ipc-hdbw2831e-s-s2:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:dahuasecurity:ipc-hdbw2531r-zs-s2_firmware:*:*:*:*:*:*:*:* 1 OR 2022-04
cpe:2.3:h:dahuasecurity:ipc-hdbw2531r-zs-s2:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:dahuasecurity:ipc-hdbw2531r-zas-s2_firmware:*:*:*:*:*:*:*:* 1 OR 2022-04
cpe:2.3:h:dahuasecurity:ipc-hdbw2531r-zas-s2:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:dahuasecurity:ipc-hdbw2531e-s-s2_firmware:*:*:*:*:*:*:*:* 1 OR 2022-04
cpe:2.3:h:dahuasecurity:ipc-hdbw2531e-s-s2:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:dahuasecurity:ipc-hdbw2431r-zs-s2_firmware:*:*:*:*:*:*:*:* 1 OR 2022-04
cpe:2.3:h:dahuasecurity:ipc-hdbw2431r-zs-s2:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:dahuasecurity:ipc-hdbw2431r-zas-s2_firmware:*:*:*:*:*:*:*:* 1 OR 2022-04
cpe:2.3:h:dahuasecurity:ipc-hdbw2431r-zas-s2:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:dahuasecurity:ipc-hdbw2231f-as-s2_firmware:*:*:*:*:*:*:*:* 1 OR 2022-04
cpe:2.3:h:dahuasecurity:ipc-hdbw2231f-as-s2:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:dahuasecurity:ipc-hdbw2231e-s-s2_firmware:*:*:*:*:*:*:*:* 1 OR 2022-04
cpe:2.3:h:dahuasecurity:ipc-hdbw2231e-s-s2:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:dahuasecurity:ipc-hdbw2231r-zs-s2_firmware:*:*:*:*:*:*:*:* 1 OR 2022-04
cpe:2.3:h:dahuasecurity:ipc-hdbw2231r-zs-s2:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:dahuasecurity:ipc-hdbw2231r-zas-s2_firmware:*:*:*:*:*:*:*:* 1 OR 2022-04
cpe:2.3:h:dahuasecurity:ipc-hdbw2231r-zas-s2:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:dahuasecurity:ipc-hfw2231m-as-i2-b-s2_firmware:*:*:*:*:*:*:*:* 1 OR 2022-04
cpe:2.3:h:dahuasecurity:ipc-hfw2231m-as-i2-b-s2:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:dahuasecurity:ipc-hfw2231t-as-s2_firmware:*:*:*:*:*:*:*:* 1 OR 2022-04
cpe:2.3:h:dahuasecurity:ipc-hfw2231t-as-s2:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:dahuasecurity:ipc-hfw2231s-s-s2_firmware:*:*:*:*:*:*:*:* 1 OR 2022-04
cpe:2.3:h:dahuasecurity:ipc-hfw2231s-s-s2:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:dahuasecurity:ipc-hfw2231t-zs-s2_firmware:*:*:*:*:*:*:*:* 1 OR 2022-04
cpe:2.3:h:dahuasecurity:ipc-hfw2231t-zs-s2:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:dahuasecurity:ipc-hfw2231t-zas-s2_firmware:*:*:*:*:*:*:*:* 1 OR 2022-04
cpe:2.3:h:dahuasecurity:ipc-hfw2231t-zas-s2:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:dahuasecurity:ipc-hfw2230s-s-s2_firmware:*:*:*:*:*:*:*:* 1 OR 2022-04
cpe:2.3:h:dahuasecurity:ipc-hfw2230s-s-s2:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:dahuasecurity:ipc-hfw2431t-as-s2_firmware:*:*:*:*:*:*:*:* 1 OR 2022-04
cpe:2.3:h:dahuasecurity:ipc-hfw2431t-as-s2:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:dahuasecurity:ipc-hfw2431t-zs-s2_firmware:*:*:*:*:*:*:*:* 1 OR 2022-04
cpe:2.3:h:dahuasecurity:ipc-hfw2431t-zs-s2:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:dahuasecurity:ipc-hfw2431t-zas-s2_firmware:*:*:*:*:*:*:*:* 1 OR 2022-04
cpe:2.3:h:dahuasecurity:ipc-hfw2431t-zas-s2:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:dahuasecurity:ipc-hfw2431s-s-s2_firmware:*:*:*:*:*:*:*:* 1 OR 2022-04
cpe:2.3:h:dahuasecurity:ipc-hfw2431s-s-s2:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:dahuasecurity:ipc-hfw2531t-as-s2_firmware:*:*:*:*:*:*:*:* 1 OR 2022-04
cpe:2.3:h:dahuasecurity:ipc-hfw2531t-as-s2:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:dahuasecurity:ipc-hfw2531t-zs-s2_firmware:*:*:*:*:*:*:*:* 1 OR 2022-04
cpe:2.3:h:dahuasecurity:ipc-hfw2531t-zs-s2:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:dahuasecurity:ipc-hfw2531t-zas-s2_firmware:*:*:*:*:*:*:*:* 1 OR 2022-04
cpe:2.3:h:dahuasecurity:ipc-hfw2531t-zas-s2:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:dahuasecurity:ipc-hfw2531s-s-s2_firmware:*:*:*:*:*:*:*:* 1 OR 2022-04
cpe:2.3:h:dahuasecurity:ipc-hfw2531s-s-s2:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:dahuasecurity:ipc-hfw2831t-as-s2_firmware:*:*:*:*:*:*:*:* 1 OR 2022-04
cpe:2.3:h:dahuasecurity:ipc-hfw2831t-as-s2:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:dahuasecurity:ipc-hfw2831t-zs-s2_firmware:*:*:*:*:*:*:*:* 1 OR 2022-04
cpe:2.3:h:dahuasecurity:ipc-hfw2831t-zs-s2:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:dahuasecurity:ipc-hfw2831t-zas-s2_firmware:*:*:*:*:*:*:*:* 1 OR 2022-04
cpe:2.3:h:dahuasecurity:ipc-hfw2831t-zas-s2:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:dahuasecurity:ipc-hfw2831s-s-s2_firmware:*:*:*:*:*:*:*:* 1 OR 2022-04
cpe:2.3:h:dahuasecurity:ipc-hfw2831s-s-s2:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:dahuasecurity:ipc-hfw2439m-as-led-b-s2_firmware:*:*:*:*:*:*:*:* 1 OR 2022-04
cpe:2.3:h:dahuasecurity:ipc-hfw2439m-as-led-b-s2:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:dahuasecurity:ipc-hfw2239m-as-led-b-s2_firmware:*:*:*:*:*:*:*:* 1 OR 2022-04
cpe:2.3:h:dahuasecurity:ipc-hfw2239m-as-led-b-s2:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:dahuasecurity:ipc-hfw2439s-sa-led-s2_firmware:*:*:*:*:*:*:*:* 1 OR 2022-04
cpe:2.3:h:dahuasecurity:ipc-hfw2439s-sa-led-s2:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:dahuasecurity:ipc-hfw2239s-sa-led-s2_firmware:*:*:*:*:*:*:*:* 1 OR 2022-04
cpe:2.3:h:dahuasecurity:ipc-hfw2239s-sa-led-s2:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:dahuasecurity:asi7213x-t1_firmware:*:*:*:*:*:*:*:* 1 OR 2021-09
cpe:2.3:h:dahuasecurity:asi7213x-t1:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:dahuasecurity:asi7223x-a-t1_firmware:*:*:*:*:*:*:*:* 1 OR 2021-09
cpe:2.3:h:dahuasecurity:asi7223x-a-t1:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:dahuasecurity:asi7223x-a_firmware:*:*:*:*:*:*:*:* 1 OR 2021-09
cpe:2.3:h:dahuasecurity:asi7223x-a:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:dahuasecurity:asi7213x_firmware:*:*:*:*:*:*:*:* 1 OR 2021-09
cpe:2.3:h:dahuasecurity:asi7213x:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:H/Au:N/C:P/I:P/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • HIGH
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • NONE
  • Base Score
  • 4
  • Severity
  • MEDIUM
  • Exploitability Score
  • 4.9
  • Impact Score
  • 4.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:L/I:L/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • HIGH
  • Privileges Required
  • NONE
  • User Interaction
  • REQUIRED
  • Scope
  • CHANGED
  • Confidentiality Impact
  • LOW
  • Availability Impact
  • NONE
  • Base Score
  • 4.7
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 1.6
  • Impact Score
  • 2.7
History
Created Old Value New Value Data Type Notes
2022-06-28 15:00:17 Added to TrackCVE