ID

VAR-201709-0416


CVE

CVE-2017-14335


TITLE

Beijing Hanbang Hanbanggaoke Vulnerability related to input validation on devices

Trust: 0.8

sources: JVNDB: JVNDB-2017-008350

DESCRIPTION

On Beijing Hanbang Hanbanggaoke devices, because user-controlled input is not sufficiently sanitized, sending a PUT request to /ISAPI/Security/users/1 allows an admin password change. Beijing Hanbang Hanbanggaoke The device contains an input validation vulnerability.Information may be tampered with. BeijingHanbangHanbanggaokeIPCamera is a network camera of China Hanbang Hi-Tech. BeijingHanbangHanbanggaokeIPCamera/ISAPI/Security/users/1 handles security vulnerabilities in requests, allowing remote attackers to exploit vulnerabilities to submit special requests and change administrator passwords. There is a security vulnerability in Beijing Hanbang Hanbanggaoke IP Camera, which is caused by the program's insufficient filtering input

Trust: 2.34

sources: NVD: CVE-2017-14335 // JVNDB: JVNDB-2017-008350 // CNVD: CNVD-2017-33723 // VULHUB: VHN-105047 // VULMON: CVE-2017-14335

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2017-33723

AFFECTED PRODUCTS

vendor:hbgkmodel:hb9912scope:eqversion: -

Trust: 1.6

vendor:hbgkmodel:7204xrscope:eqversion: -

Trust: 1.6

vendor:hbgkmodel:7216xrscope:eqversion: -

Trust: 1.6

vendor:hbgkmodel:hb7208xscope:eqversion: -

Trust: 1.6

vendor:hbgkmodel:hb7004kscope:eqversion: -

Trust: 1.6

vendor:hbgkmodel:hb8204hrscope:eqversion: -

Trust: 1.6

vendor:hbgkmodel:hb7004khscope:eqversion: -

Trust: 1.6

vendor:hbgkmodel:hb7216xscope:eqversion: -

Trust: 1.6

vendor:hbgkmodel:7208xrscope:eqversion: -

Trust: 1.6

vendor:hbgkmodel:hb7008kcscope:eqversion: -

Trust: 1.6

vendor:hbgkmodel:hb9832n16scope:eqversion: -

Trust: 1.0

vendor:hbgkmodel:hb9020x3scope:eqversion: -

Trust: 1.0

vendor:hbgkmodel:hb9904scope:eqversion: -

Trust: 1.0

vendor:hbgkmodel:hb7204xscope:eqversion: -

Trust: 1.0

vendor:hbgkmodel:hb7008kcescope:eqversion: -

Trust: 1.0

vendor:hbgkmodel:hb7116x3scope:eqversion: -

Trust: 1.0

vendor:hbgkmodel:hb8204hscope:eqversion: -

Trust: 1.0

vendor:hbgkmodel:hb9212x3scope:eqversion: -

Trust: 1.0

vendor:hbgkmodel:hb9824n16scope:eqversion: -

Trust: 1.0

vendor:hbgkmodel:hb8216hscope:eqversion: -

Trust: 1.0

vendor:hbgkmodel:hb7208xtscope:eqversion: -

Trust: 1.0

vendor:hbgkmodel:hb9408x3scope:eqversion: -

Trust: 1.0

vendor:hbgkmodel:hb8216hrscope:eqversion: -

Trust: 1.0

vendor:hbgkmodel:hb8816x3scope:eqversion: -

Trust: 1.0

vendor:hbgkmodel:hb7904scope:eqversion: -

Trust: 1.0

vendor:hbgkmodel:hb9908scope:eqversion: -

Trust: 1.0

vendor:hbgkmodel:hb7204kkscope:eqversion: -

Trust: 1.0

vendor:hbgkmodel:hb8208hrscope:eqversion: -

Trust: 1.0

vendor:hbgkmodel:hb7016lhscope:eqversion: -

Trust: 1.0

vendor:hbgkmodel:hb8608x3scope:eqversion: -

Trust: 1.0

vendor:hbgkmodel:hb9220x3scope:eqversion: -

Trust: 1.0

vendor:hbgkmodel:hb7016lcscope:eqversion: -

Trust: 1.0

vendor:hbgkmodel:hb8208x3scope:eqversion: -

Trust: 1.0

vendor:hbgkmodel:hb7016t2scope:eqversion: -

Trust: 1.0

vendor:hbgkmodel:hb9604x3scope:eqversion: -

Trust: 1.0

vendor:hbgkmodel:hb7008khescope:eqversion: -

Trust: 1.0

vendor:hbgkmodel:hb9916scope:eqversion: -

Trust: 1.0

vendor:hbgkmodel:hb8016rscope:eqversion: -

Trust: 1.0

vendor:hbgkmodel:hb7008t2scope:eqversion: -

Trust: 1.0

vendor:hbgkmodel:hb7216x3scope:eqversion: -

Trust: 1.0

vendor:hbgkmodel:hb7108x3scope:eqversion: -

Trust: 1.0

vendor:hbgkmodel:hb8208hscope:eqversion: -

Trust: 1.0

vendor:hbgkmodel:hb8216x3scope:eqversion: -

Trust: 1.0

vendor:hbgkmodel:hb7032xtscope:eqversion: -

Trust: 1.0

vendor:hbgkmodel:hb8016scope:eqversion: -

Trust: 1.0

vendor:hbgkmodel:hb9608x3scope:eqversion: -

Trust: 1.0

vendor:hbgkmodel:hb9924scope:eqversion: -

Trust: 1.0

vendor:hbgkmodel:hb9404x3scope:eqversion: -

Trust: 1.0

vendor:hbgkmodel:hb9012x3scope:eqversion: -

Trust: 1.0

vendor:hbgkmodel:hb8808x3scope:eqversion: -

Trust: 1.0

vendor:hbgkmodel:hb8616x3scope:eqversion: -

Trust: 1.0

vendor:hbgkmodel:hb8004scope:eqversion: -

Trust: 1.0

vendor:hbgkmodel:hb7904xscope:eqversion: -

Trust: 1.0

vendor:hbgkmodel:hb7208x3scope:eqversion: -

Trust: 1.0

vendor:hbgkmodel:hb7908xscope:eqversion: -

Trust: 1.0

vendor:hbgkmodel:hb7908scope:eqversion: -

Trust: 1.0

vendor:hbgkmodel:hb9932scope:eqversion: -

Trust: 1.0

vendor:hbgkmodel:hb7008khscope:eqversion: -

Trust: 1.0

vendor:hbgkmodel:hb8008scope:eqversion: -

Trust: 1.0

vendor:hbgkmodel:hb7204klscope:eqversion: -

Trust: 1.0

vendor:hbgkmodel:hb8004rscope:eqversion: -

Trust: 1.0

vendor:hbgkmodel:hb9808n04scope:eqversion: -

Trust: 1.0

vendor:hbgkmodel:hb7916sscope:eqversion: -

Trust: 1.0

vendor:hbgkmodel:hb7216xtscope:eqversion: -

Trust: 1.0

vendor:hbgkmodel:hb7916sxscope:eqversion: -

Trust: 1.0

vendor:hbgkmodel:hb9816n08scope:eqversion: -

Trust: 1.0

vendor:hbgkmodel:hb8008rscope:eqversion: -

Trust: 1.0

vendor:hbgkmodel:hb7024xtscope:eqversion: -

Trust: 1.0

vendor:hbgkmodel:hb7204xtscope:eqversion: -

Trust: 1.0

vendor:hbgk netmodel:7204xrscope: - version: -

Trust: 0.8

vendor:hbgk netmodel:hb7004khscope: - version: -

Trust: 0.8

vendor:hbgk netmodel:hb7008kcscope: - version: -

Trust: 0.8

vendor:hbgk netmodel:hb7008kcescope: - version: -

Trust: 0.8

vendor:hbgk netmodel:hb7008khscope: - version: -

Trust: 0.8

vendor:hbgk netmodel:hb7008khescope: - version: -

Trust: 0.8

vendor:hbgk netmodel:hb7008t2scope: - version: -

Trust: 0.8

vendor:hbgk netmodel:hb7016lcscope: - version: -

Trust: 0.8

vendor:hbgk netmodel:hb7016lhscope: - version: -

Trust: 0.8

vendor:hbgk netmodel:hb7016t2scope: - version: -

Trust: 0.8

vendor:hbgk netmodel:hb8004scope: - version: -

Trust: 0.8

vendor:hbgk netmodel:hb8004rscope: - version: -

Trust: 0.8

vendor:hbgk netmodel:hb8008scope: - version: -

Trust: 0.8

vendor:hbgk netmodel:hb8008rscope: - version: -

Trust: 0.8

vendor:hbgk netmodel:hb8016scope: - version: -

Trust: 0.8

vendor:hbgk netmodel:hb8016rscope: - version: -

Trust: 0.8

vendor:hbgk netmodel:hb8204hscope: - version: -

Trust: 0.8

vendor:hbgk netmodel:hb8204hrscope: - version: -

Trust: 0.8

vendor:hbgk netmodel:hb8208hscope: - version: -

Trust: 0.8

vendor:hbgk netmodel:hb8208hrscope: - version: -

Trust: 0.8

vendor:hbgk netmodel:hb9012x3scope: - version: -

Trust: 0.8

vendor:hbgk netmodel:hb9020x3scope: - version: -

Trust: 0.8

vendor:hbgk netmodel:hb9212x3scope: - version: -

Trust: 0.8

vendor:hbgk netmodel:hb9220x3scope: - version: -

Trust: 0.8

vendor:hbgk netmodel:hb9404x3scope: - version: -

Trust: 0.8

vendor:hbgk netmodel:hb9408x3scope: - version: -

Trust: 0.8

vendor:hbgk netmodel:hb9604x3scope: - version: -

Trust: 0.8

vendor:hbgk netmodel:hb9608x3scope: - version: -

Trust: 0.8

vendor:hbgk netmodel:hb9808n04scope: - version: -

Trust: 0.8

vendor:hbgk netmodel:hb9816n08scope: - version: -

Trust: 0.8

vendor:hbgkmodel:hanbanggaoke ip camerascope: - version: -

Trust: 0.6

sources: CNVD: CNVD-2017-33723 // JVNDB: JVNDB-2017-008350 // CNNVD: CNNVD-201709-490 // NVD: CVE-2017-14335

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2017-14335
value: HIGH

Trust: 1.0

NVD: CVE-2017-14335
value: HIGH

Trust: 0.8

CNVD: CNVD-2017-33723
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-201709-490
value: MEDIUM

Trust: 0.6

VULHUB: VHN-105047
value: MEDIUM

Trust: 0.1

VULMON: CVE-2017-14335
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2017-14335
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

CNVD: CNVD-2017-33723
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

VULHUB: VHN-105047
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2017-14335
baseSeverity: HIGH
baseScore: 7.5
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: HIGH
availabilityImpact: NONE
exploitabilityScore: 3.9
impactScore: 3.6
version: 3.0

Trust: 1.8

sources: CNVD: CNVD-2017-33723 // VULHUB: VHN-105047 // VULMON: CVE-2017-14335 // JVNDB: JVNDB-2017-008350 // CNNVD: CNNVD-201709-490 // NVD: CVE-2017-14335

PROBLEMTYPE DATA

problemtype:CWE-20

Trust: 1.9

sources: VULHUB: VHN-105047 // JVNDB: JVNDB-2017-008350 // NVD: CVE-2017-14335

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201709-490

TYPE

input validation

Trust: 0.6

sources: CNNVD: CNNVD-201709-490

CONFIGURATIONS

sources: JVNDB: JVNDB-2017-008350

EXPLOIT AVAILABILITY

sources: VULHUB: VHN-105047 // VULMON: CVE-2017-14335

PATCH

title:Top Pageurl:http://www.hbgk.net/en/index.aspx

Trust: 0.8

title:Awesome CVE PoCurl:https://github.com/lnick2023/nicenice

Trust: 0.1

title:Awesome CVE PoCurl:https://github.com/xbl3/awesome-cve-poc_qazbnm456

Trust: 0.1

title:Awesome CVE PoCurl:https://github.com/qazbnm456/awesome-cve-poc

Trust: 0.1

sources: VULMON: CVE-2017-14335 // JVNDB: JVNDB-2017-008350

EXTERNAL IDS

db:NVDid:CVE-2017-14335

Trust: 3.2

db:JVNDBid:JVNDB-2017-008350

Trust: 0.8

db:CNNVDid:CNNVD-201709-490

Trust: 0.7

db:CNVDid:CNVD-2017-33723

Trust: 0.6

db:EXPLOIT-DBid:44061

Trust: 0.2

db:SEEBUGid:SSVID-97257

Trust: 0.1

db:VULHUBid:VHN-105047

Trust: 0.1

db:VULMONid:CVE-2017-14335

Trust: 0.1

sources: CNVD: CNVD-2017-33723 // VULHUB: VHN-105047 // VULMON: CVE-2017-14335 // JVNDB: JVNDB-2017-008350 // CNNVD: CNNVD-201709-490 // NVD: CVE-2017-14335

REFERENCES

url:https://blogs.securiteam.com/index.php/archives/3420

Trust: 3.2

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-14335

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2017-14335

Trust: 0.8

url:https://cwe.mitre.org/data/definitions/20.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:https://www.exploit-db.com/exploits/44061/

Trust: 0.1

url:https://github.com/qazbnm456/awesome-cve-poc

Trust: 0.1

sources: CNVD: CNVD-2017-33723 // VULHUB: VHN-105047 // VULMON: CVE-2017-14335 // JVNDB: JVNDB-2017-008350 // CNNVD: CNNVD-201709-490 // NVD: CVE-2017-14335

SOURCES

db:CNVDid:CNVD-2017-33723
db:VULHUBid:VHN-105047
db:VULMONid:CVE-2017-14335
db:JVNDBid:JVNDB-2017-008350
db:CNNVDid:CNNVD-201709-490
db:NVDid:CVE-2017-14335

LAST UPDATE DATE

2025-04-20T23:35:46.560000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2017-33723date:2017-11-13T00:00:00
db:VULHUBid:VHN-105047date:2017-09-28T00:00:00
db:VULMONid:CVE-2017-14335date:2017-09-28T00:00:00
db:JVNDBid:JVNDB-2017-008350date:2017-10-16T00:00:00
db:CNNVDid:CNNVD-201709-490date:2017-09-13T00:00:00
db:NVDid:CVE-2017-14335date:2025-04-20T01:37:25.860

SOURCES RELEASE DATE

db:CNVDid:CNVD-2017-33723date:2017-11-13T00:00:00
db:VULHUBid:VHN-105047date:2017-09-12T00:00:00
db:VULMONid:CVE-2017-14335date:2017-09-12T00:00:00
db:JVNDBid:JVNDB-2017-008350date:2017-10-16T00:00:00
db:CNNVDid:CNNVD-201709-490date:2017-09-13T00:00:00
db:NVDid:CVE-2017-14335date:2017-09-12T08:29:00.473