ID

VAR-201505-0363


CVE

CVE-2014-9727


TITLE

AVM Fritz!Box Vulnerable to arbitrary command execution

Trust: 0.8

sources: JVNDB: JVNDB-2014-008066

DESCRIPTION

AVM Fritz!Box allows remote attackers to execute arbitrary commands via shell metacharacters in the var:lang parameter to cgi-bin/webcm. AVM Fritz! Box is a router product from AVM, Germany. AVM Fritz!Box cgi-bin/webcm URI failed to adequately filter shell metacharacters in the \342\200\230var:lang\342\200\231 parameter. Multiple FRITZ!Box products are prone to a remote command-injection vulnerability because it fails to properly sanitize user-supplied input

Trust: 2.52

sources: NVD: CVE-2014-9727 // JVNDB: JVNDB-2014-008066 // CNVD: CNVD-2015-03563 // BID: 74927 // VULMON: CVE-2014-9727

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2015-03563

AFFECTED PRODUCTS

vendor:avmmodel:fritz!boxscope: - version: -

Trust: 1.4

vendor:avmmodel:fritz\!boxscope:eqversion:*

Trust: 1.0

vendor:avmmodel:fritz\!boxscope: - version: -

Trust: 0.6

vendor:avmmodel:fritz!boxscope:eqversion:0

Trust: 0.3

sources: CNVD: CNVD-2015-03563 // BID: 74927 // JVNDB: JVNDB-2014-008066 // CNNVD: CNNVD-201505-586 // NVD: CVE-2014-9727

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2014-9727
value: HIGH

Trust: 1.0

NVD: CVE-2014-9727
value: HIGH

Trust: 0.8

CNVD: CNVD-2015-03563
value: HIGH

Trust: 0.6

CNNVD: CNNVD-201505-586
value: CRITICAL

Trust: 0.6

VULMON: CVE-2014-9727
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2014-9727
severity: HIGH
baseScore: 10.0
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

CNVD: CNVD-2015-03563
severity: HIGH
baseScore: 10.0
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

sources: CNVD: CNVD-2015-03563 // VULMON: CVE-2014-9727 // JVNDB: JVNDB-2014-008066 // CNNVD: CNNVD-201505-586 // NVD: CVE-2014-9727

PROBLEMTYPE DATA

problemtype:CWE-78

Trust: 1.8

sources: JVNDB: JVNDB-2014-008066 // NVD: CVE-2014-9727

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201505-586

TYPE

operating system commend injection

Trust: 0.6

sources: CNNVD: CNNVD-201505-586

CONFIGURATIONS

sources: JVNDB: JVNDB-2014-008066

EXPLOIT AVAILABILITY

sources: VULMON: CVE-2014-9727

PATCH

title:Our FRITZ!Box productsurl:http://en.avm.de/products/fritzbox/

Trust: 0.8

title:AVM Fritz! Box patch for arbitrary command execution vulnerabilitiesurl:https://www.cnvd.org.cn/patchInfo/show/59271

Trust: 0.6

sources: CNVD: CNVD-2015-03563 // JVNDB: JVNDB-2014-008066

EXTERNAL IDS

db:NVDid:CVE-2014-9727

Trust: 3.4

db:OSVDBid:103289

Trust: 2.5

db:EXPLOIT-DBid:33136

Trust: 1.7

db:BIDid:74927

Trust: 1.0

db:JVNDBid:JVNDB-2014-008066

Trust: 0.8

db:CNVDid:CNVD-2015-03563

Trust: 0.6

db:CNNVDid:CNNVD-201505-586

Trust: 0.6

db:VULMONid:CVE-2014-9727

Trust: 0.1

sources: CNVD: CNVD-2015-03563 // VULMON: CVE-2014-9727 // BID: 74927 // JVNDB: JVNDB-2014-008066 // CNNVD: CNNVD-201505-586 // NVD: CVE-2014-9727

REFERENCES

url:http://www.osvdb.org/103289

Trust: 2.5

url:http://www.exploit-db.com/exploits/33136

Trust: 1.7

url:https://www.trustwave.com/resources/spiderlabs-blog/-honeypot-alert--fritz!box-%e2%80%93-remote-command-execution-exploit-attempt/

Trust: 1.0

url:https://www.trustwave.com/resources/spiderlabs-blog/-honeypot-alert--fritz%21box-%e2%80%93-remote-command-execution-exploit-attempt/

Trust: 1.0

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-9727

Trust: 0.8

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2014-9727

Trust: 0.8

url:https://www.trustwave.com/resources/spiderlabs-blog/-honeypot-alert--fritz!box

Trust: 0.6

url:http://en.avm.de/

Trust: 0.3

url:https://cwe.mitre.org/data/definitions/78.html

Trust: 0.1

url:https://www.exploit-db.com/exploits/33136/

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:https://www.rapid7.com/db/modules/exploit/linux/http/fritzbox_echo_exec

Trust: 0.1

url:https://www.securityfocus.com/bid/74927

Trust: 0.1

sources: CNVD: CNVD-2015-03563 // VULMON: CVE-2014-9727 // BID: 74927 // JVNDB: JVNDB-2014-008066 // CNNVD: CNNVD-201505-586 // NVD: CVE-2014-9727

CREDITS

0x4148

Trust: 0.3

sources: BID: 74927

SOURCES

db:CNVDid:CNVD-2015-03563
db:VULMONid:CVE-2014-9727
db:BIDid:74927
db:JVNDBid:JVNDB-2014-008066
db:CNNVDid:CNNVD-201505-586
db:NVDid:CVE-2014-9727

LAST UPDATE DATE

2024-08-14T15:24:06.548000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2015-03563date:2015-06-04T00:00:00
db:VULMONid:CVE-2014-9727date:2018-08-13T00:00:00
db:BIDid:74927date:2015-05-26T00:00:00
db:JVNDBid:JVNDB-2014-008066date:2015-06-02T00:00:00
db:CNNVDid:CNNVD-201505-586date:2015-06-05T00:00:00
db:NVDid:CVE-2014-9727date:2023-11-07T02:23:10.243

SOURCES RELEASE DATE

db:CNVDid:CNVD-2015-03563date:2015-06-04T00:00:00
db:VULMONid:CVE-2014-9727date:2015-05-29T00:00:00
db:BIDid:74927date:2015-05-26T00:00:00
db:JVNDBid:JVNDB-2014-008066date:2015-06-02T00:00:00
db:CNNVDid:CNNVD-201505-586date:2015-05-29T00:00:00
db:NVDid:CVE-2014-9727date:2015-05-29T15:59:02.280