ID

VAR-202102-0065


CVE

CVE-2020-11920


TITLE

Svakom Siime Eye  In  OS  Command injection vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2020-015936

DESCRIPTION

An issue was discovered in Svakom Siime Eye 14.1.00000001.3.330.0.0.3.14. A command injection vulnerability resides in the HOST/IP section of the NFS settings menu in the webserver running on the device. By injecting Bash commands via shell metacharacters here, the device executes arbitrary code with root privileges (all of the device's services are running as root). Svakom Siime Eye Has OS A command injection vulnerability exists.Information is obtained, information is tampered with, and service is disrupted (DoS) It may be put into a state. ------------------------------------------ [Vulnerability Type] Incorrect Access Control ------------------------------------------ [Vendor of Product] Svakom ------------------------------------------ [Affected Product Code Base] Siime eye - 14.1.00000001.3.330.0.0.3.14 ------------------------------------------ [Affected Component] Siime Eye, web interface ------------------------------------------ [Attack Type] Context-dependent ------------------------------------------ [Impact Code execution] true ------------------------------------------ [Attack Vectors] An attacker needs to be connected to the device's access point and have access to the admin panel (e.g through sniffing or bruteforcing the credentials) ------------------------------------------ [Reference] https://www.pentestpartners.com/security-blog/vulnerable-wi-fi-dildo-camera-endoscope-yes-really/ N/A ------------------------------------------ [Has vendor confirmed or acknowledged the vulnerability?] true ------------------------------------------ [Discoverer] Willem Westerhof, Jasper Nota, Edwin Gozeling from Qbit cyber security in assignment for the Consumentenbond In addition, Pentest partners discovered this as well but did not request CVE's. Use CVE-2020-11920

Trust: 1.8

sources: NVD: CVE-2020-11920 // JVNDB: JVNDB-2020-015936 // VULMON: CVE-2020-11920 // PACKETSTORM: 179799

AFFECTED PRODUCTS

vendor:svakommodel:siime eyescope:eqversion:14.1.00000001.3.330.0.0.3.14

Trust: 1.0

vendor:svakommodel:siime eyescope:eqversion:siime eye firmware 14.1.00000001.3.330.0.0.3.14

Trust: 0.8

vendor:svakommodel:siime eyescope:eqversion: -

Trust: 0.8

sources: JVNDB: JVNDB-2020-015936 // NVD: CVE-2020-11920

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2020-11920
value: CRITICAL

Trust: 1.0

NVD: CVE-2020-11920
value: CRITICAL

Trust: 0.8

CNNVD: CNNVD-202102-576
value: CRITICAL

Trust: 0.6

VULMON: CVE-2020-11920
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2020-11920
severity: HIGH
baseScore: 10.0
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

nvd@nist.gov: CVE-2020-11920
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 3.9
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: CVE-2020-11920
baseSeverity: CRITICAL
baseScore: 9.8
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULMON: CVE-2020-11920 // JVNDB: JVNDB-2020-015936 // CNNVD: CNNVD-202102-576 // NVD: CVE-2020-11920

PROBLEMTYPE DATA

problemtype:CWE-78

Trust: 1.0

problemtype:OS Command injection (CWE-78) [NVD Evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2020-015936 // NVD: CVE-2020-11920

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-202102-576

TYPE

operating system commend injection

Trust: 0.6

sources: CNNVD: CNNVD-202102-576

PATCH

title:SVAKOMurl:https://apps.apple.com/us/app/svakom/id1341586864

Trust: 0.8

sources: JVNDB: JVNDB-2020-015936

EXTERNAL IDS

db:NVDid:CVE-2020-11920

Trust: 2.7

db:JVNDBid:JVNDB-2020-015936

Trust: 0.8

db:CNNVDid:CNNVD-202102-576

Trust: 0.6

db:OTHERid:NONE

Trust: 0.1

db:VULMONid:CVE-2020-11920

Trust: 0.1

db:PACKETSTORMid:179799

Trust: 0.1

sources: OTHER: None // VULMON: CVE-2020-11920 // JVNDB: JVNDB-2020-015936 // PACKETSTORM: 179799 // CNNVD: CNNVD-202102-576 // NVD: CVE-2020-11920

REFERENCES

url:https://www.pentestpartners.com/security-blog/vulnerable-wi-fi-dildo-camera-endoscope-yes-really/

Trust: 2.6

url:https://nvd.nist.gov/vuln/detail/cve-2020-11920

Trust: 1.5

url:http://seclists.org/fulldisclosure/2024/jul/14

Trust: 1.0

url:https://cwe.mitre.org/data/definitions/78.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

sources: VULMON: CVE-2020-11920 // JVNDB: JVNDB-2020-015936 // PACKETSTORM: 179799 // CNNVD: CNNVD-202102-576 // NVD: CVE-2020-11920

CREDITS

Willem Westerhof | Secura

Trust: 0.1

sources: OTHER: None

SOURCES

db:OTHERid: -
db:VULMONid:CVE-2020-11920
db:JVNDBid:JVNDB-2020-015936
db:PACKETSTORMid:179799
db:CNNVDid:CNNVD-202102-576
db:NVDid:CVE-2020-11920

LAST UPDATE DATE

2025-01-30T21:13:44.436000+00:00


SOURCES UPDATE DATE

db:VULMONid:CVE-2020-11920date:2021-02-11T00:00:00
db:JVNDBid:JVNDB-2020-015936date:2021-10-25T08:31:00
db:CNNVDid:CNNVD-202102-576date:2022-07-01T00:00:00
db:NVDid:CVE-2020-11920date:2024-11-21T04:58:54.423

SOURCES RELEASE DATE

db:OTHERid: - date:2024-07-26T13:11:06
db:VULMONid:CVE-2020-11920date:2021-02-08T00:00:00
db:JVNDBid:JVNDB-2020-015936date:2021-10-25T00:00:00
db:PACKETSTORMid:179799date:2024-07-30T12:35:43
db:CNNVDid:CNNVD-202102-576date:2021-02-07T00:00:00
db:NVDid:CVE-2020-11920date:2021-02-08T02:15:12.440