// For flags

CVE-2023-2306

Qognify NiceVision Use of Hard-coded Credentials

Severity Score

9.1
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Qognify NiceVision versions 3.1 and prior are vulnerable to exposing sensitive information using hard-coded credentials. With these credentials an attacker can retrieve information about the cameras, user information, and modify database records.

Las versiones 3.1 y anteriores de Qognify NiceVision son vulnerables a la exposición de información confidencial mediante credenciales codificadas. Con estas credenciales, un atacante puede recuperar información sobre las cámaras, información del usuario y modificar registros de la base de datos.

*Credits: Roni Gavrilov of OTORIO reported this vulnerability to CISA.
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
None
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Changed
Confidentiality
High
Integrity
High
Availability
High
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2023-04-26 CVE Reserved
  • 2023-10-05 CVE Published
  • 2024-08-02 CVE Updated
  • 2024-10-11 EPSS Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-798: Use of Hard-coded Credentials
CAPEC
References (1)
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Qognify
Search vendor "Qognify"
Nicevision
Search vendor "Qognify" for product "Nicevision"
<= 3.1
Search vendor "Qognify" for product "Nicevision" and version " <= 3.1"
-
Affected