ID

VAR-202001-0814


CVE

CVE-2013-2612


TITLE

Huawei E587 3G  At mobile hotspots  OS  Command injection vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2013-007101

DESCRIPTION

Command-injection vulnerability in Huawei E587 3G Mobile Hotspot 11.203.27 allows remote attackers to execute arbitrary shell commands with root privileges due to an error in the Web UI. Huawei E587 3G Mobile hotspots include: OS A command injection vulnerability exists.Information is acquired, information is falsified, and denial of service (DoS) May be in a state. Huawei E587 3G Mobile Hotspot is a wireless router device that supports 3G. There are currently no detailed solutions available. Huawei E587 is prone to a command-injection vulnerability because the application fails to sufficiently sanitize user-supplied input. Huawei E587 11.203.27 is vulnerable; other versions may also be affected

Trust: 2.43

sources: NVD: CVE-2013-2612 // JVNDB: JVNDB-2013-007101 // CNVD: CNVD-2013-09990 // BID: 61167

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2013-09990

AFFECTED PRODUCTS

vendor:huaweimodel:e587scope:eqversion:11.203.27

Trust: 1.3

vendor:huaweimodel:e587scope:eqversion: -

Trust: 0.8

vendor:huaweimodel:e587scope:eqversion:e587 firmware 11.203.27

Trust: 0.8

vendor:huaweimodel:e587 3g mobile hotspotscope:eqversion:11.203.27

Trust: 0.6

sources: CNVD: CNVD-2013-09990 // BID: 61167 // JVNDB: JVNDB-2013-007101 // NVD: CVE-2013-2612

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2013-2612
value: CRITICAL

Trust: 1.0

NVD: CVE-2013-2612
value: CRITICAL

Trust: 0.8

CNVD: CNVD-2013-09990
value: HIGH

Trust: 0.6

nvd@nist.gov: CVE-2013-2612
severity: HIGH
baseScore: 10.0
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

CNVD: CNVD-2013-09990
severity: HIGH
baseScore: 9.0
vectorString: AV:N/AC:L/AU:S/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 8.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

nvd@nist.gov: CVE-2013-2612
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: CVE-2013-2612
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2013-09990 // JVNDB: JVNDB-2013-007101 // NVD: CVE-2013-2612

PROBLEMTYPE DATA

problemtype:CWE-78

Trust: 1.0

problemtype:OS Command injection (CWE-78) [NVD Evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2013-007101 // NVD: CVE-2013-2612

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201307-294

TYPE

operating system commend injection

Trust: 0.6

sources: CNNVD: CNNVD-201307-294

PATCH

title:Top Pageurl:https://www.huawei.com/

Trust: 0.8

sources: JVNDB: JVNDB-2013-007101

EXTERNAL IDS

db:NVDid:CVE-2013-2612

Trust: 3.3

db:BIDid:61167

Trust: 2.7

db:JVNDBid:JVNDB-2013-007101

Trust: 0.8

db:CNVDid:CNVD-2013-09990

Trust: 0.6

db:CNNVDid:CNNVD-201307-294

Trust: 0.6

sources: CNVD: CNVD-2013-09990 // BID: 61167 // JVNDB: JVNDB-2013-007101 // CNNVD: CNNVD-201307-294 // NVD: CVE-2013-2612

REFERENCES

url:https://www.securityfocus.com/bid/61167/info

Trust: 2.4

url:https://exchange.xforce.ibmcloud.com/vulnerabilities/85782

Trust: 1.6

url:https://nvd.nist.gov/vuln/detail/cve-2013-2612

Trust: 1.4

url:http://seclists.org/bugtraq/2013/jul/94

Trust: 0.6

url:seclists.org/bugtraq/2013/jul/94

Trust: 0.3

url:http://www.huaweideviceusa.com/products/features?id=28

Trust: 0.3

url:http://www.huawei.com/

Trust: 0.3

sources: CNVD: CNVD-2013-09990 // BID: 61167 // JVNDB: JVNDB-2013-007101 // CNNVD: CNNVD-201307-294 // NVD: CVE-2013-2612

CREDITS

FrAdAric Basse

Trust: 0.6

sources: CNNVD: CNNVD-201307-294

SOURCES

db:CNVDid:CNVD-2013-09990
db:BIDid:61167
db:JVNDBid:JVNDB-2013-007101
db:CNNVDid:CNNVD-201307-294
db:NVDid:CVE-2013-2612

LAST UPDATE DATE

2024-08-14T14:26:00.126000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2013-09990date:2013-07-19T00:00:00
db:BIDid:61167date:2013-07-15T00:00:00
db:JVNDBid:JVNDB-2013-007101date:2020-02-13T00:00:00
db:CNNVDid:CNNVD-201307-294date:2020-05-27T00:00:00
db:NVDid:CVE-2013-2612date:2020-01-30T16:05:36.627

SOURCES RELEASE DATE

db:CNVDid:CNVD-2013-09990date:2013-07-19T00:00:00
db:BIDid:61167date:2013-07-15T00:00:00
db:JVNDBid:JVNDB-2013-007101date:2020-02-13T00:00:00
db:CNNVDid:CNNVD-201307-294date:2013-07-17T00:00:00
db:NVDid:CVE-2013-2612date:2020-01-27T22:15:10.687