CVE-2015-2279

CVSS V2 High 10 CVSS V3 Critical 9.8
Description
cgi_test.cgi in AirLive BU-2015 with firmware 1.03.18, BU-3026 with firmware 1.43, and MD-3025 with firmware 1.81 allows remote attackers to execute arbitrary OS commands via shell metacharacters after an "&" (ampersand) in the write_mac write_pid, write_msn, write_tan, or write_hdv parameter.
Overview
  • CVE ID
  • CVE-2015-2279
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Modified
  • Published Version
  • 2017-07-25T01:29:00
  • Last Modified Date
  • 2018-10-09T19:56:12
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:o:airlive:bu-2015_firmware:1.03.18:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:airlive:bu-2015:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:airlive:bu-3026_firmware:1.43:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:airlive:bu-3026:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:airlive:md-3025_firmware:1.81:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:airlive:md-3025:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:C/I:C/A:C
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • COMPLETE
  • Integrity Impact
  • COMPLETE
  • Availability Impact
  • COMPLETE
  • Base Score
  • 10
  • Severity
  • HIGH
  • Exploitability Score
  • 10
  • Impact Score
  • 10
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 9.8
  • Base Severity
  • CRITICAL
  • Exploitability Score
  • 3.9
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
https://www.exploit-db.com/exploits/37532/ Exploit Third Party Advisory VDB Entry
https://www.coresecurity.com/advisories/airlive-multiple-products-os-command-injection Exploit Technical Description Third Party Advisory
http://www.securityfocus.com/bid/75559 Third Party Advisory VDB Entry
http://seclists.org/fulldisclosure/2015/Jul/29 Exploit Mailing List Third Party Advisory VDB Entry
http://packetstormsecurity.com/files/132585/AirLive-Remote-Command-Injection.html Exploit Third Party Advisory VDB Entry
http://www.securityfocus.com/archive/1/535938/100/0/threaded
History
Created Old Value New Value Data Type Notes
2022-05-10 18:34:23 Added to TrackCVE
2022-12-02 19:03:10 2017-07-25T01:29Z 2017-07-25T01:29:00 CVE Published Date updated
2022-12-02 19:03:10 2018-10-09T19:56:12 CVE Modified Date updated
2022-12-02 19:03:10 Modified Vulnerability Status updated