Vulnerability CVE-2015-2279


Published: 2017-07-24   Modified: 2017-07-25

Description:
cgi_test.cgi in AirLive BU-2015 with firmware 1.03.18, BU-3026 with firmware 1.43, and MD-3025 with firmware 1.81 allows remote attackers to execute arbitrary OS commands via shell metacharacters after an "&" (ampersand) in the write_mac write_pid, write_msn, write_tan, or write_hdv parameter.

Type:

CWE-78

(Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') )

CVSS2 => (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
10/10
10/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Airlive -> Bu-2015 firmware 
Airlive -> Bu-3026 firmware 
Airlive -> Md-3025 firmware 

 References:
http://packetstormsecurity.com/files/132585/AirLive-Remote-Command-Injection.html
http://seclists.org/fulldisclosure/2015/Jul/29
http://www.securityfocus.com/archive/1/535938/100/0/threaded
http://www.securityfocus.com/bid/75559
https://www.coresecurity.com/advisories/airlive-multiple-products-os-command-injection
https://www.exploit-db.com/exploits/37532/

Copyright 2024, cxsecurity.com

 

Back to Top