ID

VAR-202110-1301


CVE

CVE-2021-37124


TITLE

Huawei PC Smart Full Scene  and  PCManager  Past traversal vulnerability in

Trust: 0.8

sources: JVNDB: JVNDB-2021-014153

DESCRIPTION

There is a path traversal vulnerability in Huawei PC product. Because the product does not filter path with special characters,attackers can construct a file path with special characters to exploit this vulnerability. Successful exploitation could allow the attacker to transport a file to certain path.Affected product versions include:PC Smart Full Scene 11.1 versions PCManager 11.1.1.97. Huawei PC Smart Full Scene and PCManager Exists in a past traversal vulnerability.Information may be tampered with

Trust: 1.8

sources: NVD: CVE-2021-37124 // JVNDB: JVNDB-2021-014153 // VULHUB: VHN-398961 // VULMON: CVE-2021-37124

AFFECTED PRODUCTS

vendor:huaweimodel:pc smart full scenescope:eqversion:11.1

Trust: 1.8

vendor:huaweimodel:pcmanagerscope:eqversion:11.1.1.97

Trust: 1.0

vendor:huaweimodel:pcmanagerscope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2021-014153 // NVD: CVE-2021-37124

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2021-37124
value: MEDIUM

Trust: 1.0

NVD: CVE-2021-37124
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-202110-593
value: MEDIUM

Trust: 0.6

VULHUB: VHN-398961
value: LOW

Trust: 0.1

VULMON: CVE-2021-37124
value: LOW

Trust: 0.1

nvd@nist.gov: CVE-2021-37124
severity: LOW
baseScore: 3.3
vectorString: AV:A/AC:L/AU:N/C:N/I:P/A:N
accessVector: ADJACENT_NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 6.5
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

VULHUB: VHN-398961
severity: LOW
baseScore: 3.3
vectorString: AV:A/AC:L/AU:N/C:N/I:P/A:N
accessVector: ADJACENT_NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 6.5
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2021-37124
baseSeverity: MEDIUM
baseScore: 6.5
vectorString: CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
attackVector: ADJACENT
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: HIGH
availabilityImpact: NONE
exploitabilityScore: 2.8
impactScore: 3.6
version: 3.1

Trust: 1.0

NVD: CVE-2021-37124
baseSeverity: MEDIUM
baseScore: 6.5
vectorString: CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
attackVector: ADJACENT NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: HIGH
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-398961 // VULMON: CVE-2021-37124 // JVNDB: JVNDB-2021-014153 // CNNVD: CNNVD-202110-593 // NVD: CVE-2021-37124

PROBLEMTYPE DATA

problemtype:CWE-22

Trust: 1.1

problemtype:Path traversal (CWE-22) [NVD evaluation ]

Trust: 0.8

sources: VULHUB: VHN-398961 // JVNDB: JVNDB-2021-014153 // NVD: CVE-2021-37124

THREAT TYPE

remote or local

Trust: 0.6

sources: CNNVD: CNNVD-202110-593

TYPE

path traversal

Trust: 0.6

sources: CNNVD: CNNVD-202110-593

PATCH

title:huawei-sa-20211008-01-shareurl:https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20211008-01-share-en

Trust: 0.8

title:Huawei Pc Smart Full Scene Repair measures for path traversal vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=167582

Trust: 0.6

sources: JVNDB: JVNDB-2021-014153 // CNNVD: CNNVD-202110-593

EXTERNAL IDS

db:NVDid:CVE-2021-37124

Trust: 3.4

db:JVNDBid:JVNDB-2021-014153

Trust: 0.8

db:CS-HELPid:SB2021101106

Trust: 0.6

db:CNNVDid:CNNVD-202110-593

Trust: 0.6

db:VULHUBid:VHN-398961

Trust: 0.1

db:VULMONid:CVE-2021-37124

Trust: 0.1

sources: VULHUB: VHN-398961 // VULMON: CVE-2021-37124 // JVNDB: JVNDB-2021-014153 // CNNVD: CNNVD-202110-593 // NVD: CVE-2021-37124

REFERENCES

url:https://www.huawei.com/en/psirt/security-advisories/huawei-sa-20211008-01-share-en

Trust: 1.8

url:https://nvd.nist.gov/vuln/detail/cve-2021-37124

Trust: 1.4

url:https://www.cybersecurity-help.cz/vdb/sb2021101106

Trust: 0.6

url:https://www.huawei.com/cn/psirt/security-advisories/huawei-sa-20211008-01-share-cn

Trust: 0.6

url:https://cwe.mitre.org/data/definitions/22.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

sources: VULHUB: VHN-398961 // VULMON: CVE-2021-37124 // JVNDB: JVNDB-2021-014153 // CNNVD: CNNVD-202110-593 // NVD: CVE-2021-37124

CREDITS

The vulnerability was discovered by Huawei's internal testing

Trust: 0.6

sources: CNNVD: CNNVD-202110-593

SOURCES

db:VULHUBid:VHN-398961
db:VULMONid:CVE-2021-37124
db:JVNDBid:JVNDB-2021-014153
db:CNNVDid:CNNVD-202110-593
db:NVDid:CVE-2021-37124

LAST UPDATE DATE

2024-08-14T14:50:05.568000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-398961date:2021-10-28T00:00:00
db:VULMONid:CVE-2021-37124date:2021-10-28T00:00:00
db:JVNDBid:JVNDB-2021-014153date:2022-10-06T04:51:00
db:CNNVDid:CNNVD-202110-593date:2021-11-02T00:00:00
db:NVDid:CVE-2021-37124date:2021-10-28T15:21:38.273

SOURCES RELEASE DATE

db:VULHUBid:VHN-398961date:2021-10-27T00:00:00
db:VULMONid:CVE-2021-37124date:2021-10-27T00:00:00
db:JVNDBid:JVNDB-2021-014153date:2022-10-06T00:00:00
db:CNNVDid:CNNVD-202110-593date:2021-10-08T00:00:00
db:NVDid:CVE-2021-37124date:2021-10-27T01:15:07.653