Skip to content
  • Blog Home
  • Cyber Map
  • About Us – Contact
  • Disclaimer
  • Terms and Rules
  • Privacy Policy
Cyber Web Spider Blog – News

Cyber Web Spider Blog – News

Globe Threat Map provides a real-time, interactive 3D visualization of global cyber threats. Monitor DDoS attacks, malware, and hacking attempts with geo-located arcs on a rotating globe. Stay informed with live logs and archive stats.

  • Home
  • Cyber Map
  • Cyber Security News
  • Security Week News
  • The Hacker News
  • How To?
  • Toggle search form

CISA Adds Digiever Authorization Vulnerability to KEV List Following Active Exploitation

Posted on December 23, 2025December 23, 2025 By CWS

A essential vulnerability affecting Digiever DS-2105 Professional community video recorders was added to the Identified Exploited Vulnerabilities (KEV) catalog on December 22, 2025, following proof of lively exploitation within the wild.

CVE-2023-52163 is a lacking authorization vulnerability in Digiever DS-2105 Professional gadgets. That allows attackers to execute unauthorized instructions via the time_tzsetup—cgi interface.

AttributeDetailsCVE IDCVE-2023-52163Vulnerability TypeMissing Authorization / Command InjectionAffected ProductDigiever DS-2105 Professional Community Video RecorderCWE ClassificationCWE-862 (Lacking Authorization)Assault VectorNetwork

The flaw, categorized below CWE-862 (Lacking Authorization), permits risk actors to bypass authentication mechanisms and inject malicious instructions into weak methods.

Digiever manufactures community video recording options broadly deployed throughout enterprises, authorities amenities, and demanding infrastructure environments.

The DS-2105 Professional mannequin serves as a community video recorder, managing safety digicam feeds and video storage.

CISA’s inclusion of this vulnerability within the KEV catalog confirms lively exploitation by malicious actors, although particular assault campaigns stay undisclosed.

The command injection functionality presents important dangers, doubtlessly permitting attackers to compromise surveillance methods, manipulate video feeds, set up persistent entry, or pivot into broader community environments.

Whether or not this vulnerability has been leveraged in ransomware campaigns stays unknown presently.

Federal Civilian Government Department (FCEB) businesses should remediate CVE-2023-52163 by January 12, 2026, in accordance with Binding Operational Directive(BOD 22-01).

Organizations ought to instantly apply safety patches and mitigations supplied by Digiever.

Implement community segmentation to isolate weak gadgets, and comply with relevant steering for cloud-connected providers.

Entities unable to acquire vendor patches ought to discontinue use of affected merchandise till enough mitigations turn out to be accessible.

All organizations working Digiever DS-2105 Professional methods ought to prioritize this vulnerability for instant remediation, given the confirmed lively exploitation.

Observe us on Google Information, LinkedIn, and X for each day cybersecurity updates. Contact us to function your tales.

Cyber Security News Tags:Active, Adds, Authorization, CISA, Digiever, Exploitation, KEV, List, Vulnerability

Post navigation

Previous Post: Critical n8n Flaw (CVSS 9.9) Enables Arbitrary Code Execution Across Thousands of Instances
Next Post: Threat Actors Weaponizing Nezha Monitoring Tool as Remote Access Trojan

Related Posts

Smart Electric Vehicles Face Hidden Cyber Vulnerabilities Exposing Drivers to Risks Cyber Security News
Researchers Exploited Google kernelCTF Instances And Debian 12 With A 0-Day Cyber Security News
Printer Company Offered Malicious Drivers Infected With XRed Malware Cyber Security News
Oyster Malware as PuTTY, KeyPass Attacking IT Admins by Poisoning SEO Results Cyber Security News
New Chinese Nexus APT Hackers Attacking Organizations to Deliver NET-STAR Malware Suite Cyber Security News
New Sophisticated Attack Bypasses Content Security Policy Using HTML-Injection Technique Cyber Security News

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News

Recent Posts

  • Critical n8n Automation Platform Vulnerability Enables RCE Attacks
  • INTERPOL Arrests 574 in Africa; Ukrainian Ransomware Affiliate Pleads Guilty
  • A walkthrough of the Google Workspace Password Manager
  • NPM Package With 56,000 Downloads Steals WhatsApp Credentials, Data
  • Italy Antitrust Agency Fines Apple $116 Million Over Privacy Feature; Apple Announces Appeal

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Archives

  • December 2025
  • November 2025
  • October 2025
  • September 2025
  • August 2025
  • July 2025
  • June 2025
  • May 2025

Recent Posts

  • Critical n8n Automation Platform Vulnerability Enables RCE Attacks
  • INTERPOL Arrests 574 in Africa; Ukrainian Ransomware Affiliate Pleads Guilty
  • A walkthrough of the Google Workspace Password Manager
  • NPM Package With 56,000 Downloads Steals WhatsApp Credentials, Data
  • Italy Antitrust Agency Fines Apple $116 Million Over Privacy Feature; Apple Announces Appeal

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News

Copyright © 2025 Cyber Web Spider Blog – News.

Powered by PressBook Masonry Dark