CVE-2023-2306

Qognify NiceVision versions 3.1 and prior are vulnerable to exposing sensitive information using hard-coded credentials. With these credentials an attacker can retrieve information about the cameras, user information, and modify database records.
References
Link Resource
https://www.cisa.gov/news-events/ics-advisories/icsa-23-278-02 Third Party Advisory US Government Resource
Configurations

Configuration 1 (hide)

cpe:2.3:a:qognify:nicevision:*:*:*:*:*:*:*:*

History

10 Oct 2023, 19:28

Type Values Removed Values Added
CPE cpe:2.3:a:qognify:nicevision:*:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.1
First Time Qognify
Qognify nicevision
References (MISC) https://www.cisa.gov/news-events/ics-advisories/icsa-23-278-02 - (MISC) https://www.cisa.gov/news-events/ics-advisories/icsa-23-278-02 - Third Party Advisory, US Government Resource

05 Oct 2023, 17:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-10-05 17:15

Updated : 2023-12-10 15:14


NVD link : CVE-2023-2306

Mitre link : CVE-2023-2306

CVE.ORG link : CVE-2023-2306


JSON object : View

Products Affected

qognify

  • nicevision
CWE
CWE-798

Use of Hard-coded Credentials