ID

VAR-201912-1592


CVE

CVE-2013-4859


TITLE

INSTEON Hub Inadequate default permissions vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2013-007038

DESCRIPTION

INSTEON Hub 2242-222 lacks Web and API authentication. INSTEON Hub Contains an improper default permissions vulnerability.Information is acquired, information is falsified, and denial of service (DoS) May be in a state. The INSTEON Hub is used by users to control automatic devices in the home over the network. INSTEON Hub lacks proper validation for web interface access and API calls, allowing remote attackers to exploit the vulnerability to unauthorized control devices and perform various operations. INSTEON Hub is prone to multiple security-bypass vulnerabilities. An attacker may exploit these issues to bypass certain security restrictions and perform unauthorized actions. INSTEON Hub 2242-222 is vulnerable; other versions may also be affected

Trust: 2.43

sources: NVD: CVE-2013-4859 // JVNDB: JVNDB-2013-007038 // CNVD: CNVD-2013-11626 // BID: 61580

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

category: - sub_category:Gateway / Hub: Open Ecosystem

Trust: 0.3

category:['home & office device']sub_category:smart home device

Trust: 0.1

category:['home & office device']sub_category:smart home controller

Trust: 0.1

sources: OTHER: None // CNVD: CNVD-2013-11626 // BID: 61580

AFFECTED PRODUCTS

vendor:insteonmodel:hubscope:eqversion:2242-222

Trust: 1.9

vendor:insteonmodel:hubscope:eqversion:22242-222

Trust: 0.8

vendor:insteonmodel:hub 2422-222rscope:neversion: -

Trust: 0.3

sources: CNVD: CNVD-2013-11626 // BID: 61580 // JVNDB: JVNDB-2013-007038 // NVD: CVE-2013-4859

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2013-4859
value: HIGH

Trust: 1.0

NVD: CVE-2013-4859
value: HIGH

Trust: 0.8

CNVD: CNVD-2013-11626
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-201308-031
value: HIGH

Trust: 0.6

nvd@nist.gov: CVE-2013-4859
severity: HIGH
baseScore: 9.3
vectorString: AV:N/AC:M/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 8.6
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

CNVD: CNVD-2013-11626
severity: MEDIUM
baseScore: 6.8
vectorString: AV:N/AC:M/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 8.6
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

nvd@nist.gov: CVE-2013-4859
baseSeverity: HIGH
baseScore: 8.1
vectorString: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: HIGH
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 2.2
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: CVE-2013-4859
baseSeverity: HIGH
baseScore: 8.1
vectorString: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: HIGH
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2013-11626 // JVNDB: JVNDB-2013-007038 // CNNVD: CNNVD-201308-031 // NVD: CVE-2013-4859

PROBLEMTYPE DATA

problemtype:CWE-276

Trust: 1.8

sources: JVNDB: JVNDB-2013-007038 // NVD: CVE-2013-4859

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201308-031

TYPE

other

Trust: 0.6

sources: CNNVD: CNNVD-201308-031

CONFIGURATIONS

sources: JVNDB: JVNDB-2013-007038

PATCH

title:Top Pageurl:https://www.insteon.com/insteon-hub

Trust: 0.8

title:INSTEON Hub has multiple patches for security bypass vulnerabilitiesurl:https://www.cnvd.org.cn/patchInfo/show/38037

Trust: 0.6

title:INSTEON Hub Security vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=105980

Trust: 0.6

sources: CNVD: CNVD-2013-11626 // JVNDB: JVNDB-2013-007038 // CNNVD: CNNVD-201308-031

EXTERNAL IDS

db:NVDid:CVE-2013-4859

Trust: 3.4

db:EXPLOIT-DBid:27284

Trust: 2.2

db:BIDid:61580

Trust: 0.9

db:JVNDBid:JVNDB-2013-007038

Trust: 0.8

db:CNVDid:CNVD-2013-11626

Trust: 0.6

db:CNNVDid:CNNVD-201308-031

Trust: 0.6

db:OTHERid:NONE

Trust: 0.1

sources: OTHER: None // CNVD: CNVD-2013-11626 // BID: 61580 // JVNDB: JVNDB-2013-007038 // CNNVD: CNNVD-201308-031 // NVD: CVE-2013-4859

REFERENCES

url:https://exchange.xforce.ibmcloud.com/vulnerabilities/86196

Trust: 2.4

url:http://www.exploit-db.com/exploits/27284

Trust: 1.6

url:https://nvd.nist.gov/vuln/detail/cve-2013-4859

Trust: 1.4

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-4859

Trust: 0.8

url:http://seclists.org/fulldisclosure/2013/aug/21

Trust: 0.6

url:http://www.exploit-db.com/exploits/27284/

Trust: 0.6

url:http://www.insteon.com/2242-222-insteon-hub.html

Trust: 0.3

url:https://www.trustwave.com/spiderlabs/advisories/twsl2013-023.txt

Trust: 0.3

url:https://ieeexplore.ieee.org/abstract/document/10769424

Trust: 0.1

sources: OTHER: None // CNVD: CNVD-2013-11626 // BID: 61580 // JVNDB: JVNDB-2013-007038 // CNNVD: CNNVD-201308-031 // NVD: CVE-2013-4859

CREDITS

Trustwave SpiderLabs

Trust: 0.9

sources: BID: 61580 // CNNVD: CNNVD-201308-031

SOURCES

db:OTHERid: -
db:CNVDid:CNVD-2013-11626
db:BIDid:61580
db:JVNDBid:JVNDB-2013-007038
db:CNNVDid:CNNVD-201308-031
db:NVDid:CVE-2013-4859

LAST UPDATE DATE

2025-01-30T22:05:57.960000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2013-11626date:2013-08-06T00:00:00
db:BIDid:61580date:2013-08-01T00:00:00
db:JVNDBid:JVNDB-2013-007038date:2020-01-22T00:00:00
db:CNNVDid:CNNVD-201308-031date:2020-01-17T00:00:00
db:NVDid:CVE-2013-4859date:2024-11-21T01:56:34.867

SOURCES RELEASE DATE

db:CNVDid:CNVD-2013-11626date:2013-08-06T00:00:00
db:BIDid:61580date:2013-08-01T00:00:00
db:JVNDBid:JVNDB-2013-007038date:2020-01-22T00:00:00
db:CNNVDid:CNNVD-201308-031date:2013-08-05T00:00:00
db:NVDid:CVE-2013-4859date:2019-12-27T17:15:15.530