CVE-2021-33045

The identity authentication bypass vulnerability found in some Dahua products during the login process. Attackers can bypass device identity authentication by constructing malicious data packets.
References
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:dahuasecurity:ipc-hum7xxx_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:dahuasecurity:ipc-hum7xxx:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:dahuasecurity:ipc-hx3xxx_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:dahuasecurity:ipc-hx3xxx:-:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
cpe:2.3:o:dahuasecurity:ipc-hx5xxx_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:dahuasecurity:ipc-hx5xxx:-:*:*:*:*:*:*:*

Configuration 4 (hide)

AND
cpe:2.3:o:dahuasecurity:nvr-1xxx_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:dahuasecurity:nvr-1xxx:-:*:*:*:*:*:*:*

Configuration 5 (hide)

AND
cpe:2.3:o:dahuasecurity:nvr-2xxx_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:dahuasecurity:nvr-2xxx:-:*:*:*:*:*:*:*

Configuration 6 (hide)

AND
cpe:2.3:o:dahuasecurity:nvr-4xxx_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:dahuasecurity:nvr-4xxx:-:*:*:*:*:*:*:*

Configuration 7 (hide)

AND
cpe:2.3:o:dahuasecurity:nvr-5xxx_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:dahuasecurity:nvr-5xxx:-:*:*:*:*:*:*:*

Configuration 8 (hide)

AND
cpe:2.3:o:dahuasecurity:nvr-6xx_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:dahuasecurity:nvr-6xx:-:*:*:*:*:*:*:*

Configuration 9 (hide)

AND
cpe:2.3:o:dahuasecurity:vth-542xh_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:dahuasecurity:vth-542xh:-:*:*:*:*:*:*:*

Configuration 10 (hide)

AND
cpe:2.3:o:dahuasecurity:vto-65xxx_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:dahuasecurity:vto-65xxx:-:*:*:*:*:*:*:*

Configuration 11 (hide)

AND
cpe:2.3:o:dahuasecurity:vto-75x95x_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:dahuasecurity:vto-75x95x:-:*:*:*:*:*:*:*

Configuration 12 (hide)

AND
cpe:2.3:o:dahuasecurity:xvr-4x04_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:dahuasecurity:xvr-4x04:-:*:*:*:*:*:*:*

Configuration 13 (hide)

AND
cpe:2.3:o:dahuasecurity:xvr-4x08_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:dahuasecurity:xvr-4x08:-:*:*:*:*:*:*:*

Configuration 14 (hide)

AND
cpe:2.3:o:dahuasecurity:xvr-4x04_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:dahuasecurity:xvr-4x04:-:*:*:*:*:*:*:*

Configuration 15 (hide)

AND
cpe:2.3:o:dahuasecurity:xvr-5x04_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:dahuasecurity:xvr-5x04:-:*:*:*:*:*:*:*

Configuration 16 (hide)

AND
cpe:2.3:o:dahuasecurity:xvr-5x08_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:dahuasecurity:xvr-5x08:-:*:*:*:*:*:*:*

Configuration 17 (hide)

AND
cpe:2.3:o:dahuasecurity:xvr-5x16_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:dahuasecurity:xvr-5x16:-:*:*:*:*:*:*:*

Configuration 18 (hide)

AND
cpe:2.3:o:dahuasecurity:xvr-7x16_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:dahuasecurity:xvr-7x16:-:*:*:*:*:*:*:*

Configuration 19 (hide)

AND
cpe:2.3:o:dahuasecurity:xvr-7x32_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:dahuasecurity:xvr-7x32:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2021-09-15 22:15

Updated : 2024-08-22 01:00


NVD link : CVE-2021-33045

Mitre link : CVE-2021-33045

CVE.ORG link : CVE-2021-33045


JSON object : View

Products Affected

dahuasecurity

  • vto-65xxx_firmware
  • xvr-5x04
  • xvr-7x32_firmware
  • nvr-1xxx
  • xvr-5x08_firmware
  • nvr-5xxx_firmware
  • vto-75x95x_firmware
  • nvr-6xx
  • xvr-4x04_firmware
  • xvr-4x08_firmware
  • ipc-hum7xxx_firmware
  • xvr-7x16
  • xvr-5x16_firmware
  • nvr-4xxx_firmware
  • xvr-4x04
  • ipc-hx5xxx_firmware
  • ipc-hx3xxx_firmware
  • nvr-6xx_firmware
  • nvr-5xxx
  • ipc-hum7xxx
  • nvr-1xxx_firmware
  • nvr-2xxx
  • xvr-5x16
  • ipc-hx3xxx
  • nvr-4xxx
  • xvr-7x32
  • xvr-7x16_firmware
  • xvr-4x08
  • vto-65xxx
  • vth-542xh
  • xvr-5x08
  • nvr-2xxx_firmware
  • vto-75x95x
  • vth-542xh_firmware
  • ipc-hx5xxx
  • xvr-5x04_firmware
CWE
CWE-287

Improper Authentication