Vulnerability CVE-2018-3937


Published: 2018-08-14

Description:
An exploitable command injection vulnerability exists in the measurementBitrateExec functionality of Sony IPELA E Series Network Camera G5 firmware 1.87.00. A specially crafted GET request can cause arbitrary commands to be executed. An attacker can send an HTTP request to trigger this vulnerability.

Type:

CWE-78

(Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') )

CVSS2 => (AV:N/AC:L/Au:S/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.5/10
6.4/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
SONY -> Snc-eb600 firmware 
SONY -> Snc-eb600b firmware 
SONY -> Snc-eb602r firmware 
SONY -> Snc-eb630 firmware 
SONY -> Snc-eb630b firmware 
SONY -> Snc-eb632r firmware 
SONY -> Snc-em600 firmware 
SONY -> Snc-em601 firmware 
SONY -> Snc-em602r firmware 
SONY -> Snc-em602rc firmware 
SONY -> Snc-em630 firmware 
SONY -> Snc-em631 firmware 
SONY -> Snc-em632r firmware 
SONY -> Snc-em632rc firmware 

 References:
https://www.talosintelligence.com/vulnerability_reports/TALOS-2018-0604

Copyright 2024, cxsecurity.com

 

Back to Top