9.1
CRITICAL
CVE-2018-3937
Sony IPELA E Series Network Camera Command Injection Vulnerability
Description

An exploitable command injection vulnerability exists in the measurementBitrateExec functionality of Sony IPELA E Series Network Camera G5 firmware 1.87.00. A specially crafted GET request can cause arbitrary commands to be executed. An attacker can send an HTTP request to trigger this vulnerability.

INFO

Published Date :

Aug. 14, 2018, 7:29 p.m.

Last Modified :

April 19, 2022, 6:15 p.m.

Remotely Exploitable :

Yes !

Impact Score :

6.0

Exploitability Score :

2.3
Affected Products

The following products are affected by CVE-2018-3937 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Sony snc-eb600_firmware
2 Sony snc-eb630_firmware
3 Sony snc-eb600b_firmware
4 Sony snc-eb630b_firmware
5 Sony snc-eb602r_firmware
6 Sony snc-eb632r_firmware
7 Sony snc-em600_firmware
8 Sony snc-em601_firmware
9 Sony snc-em630_firmware
10 Sony snc-em631_firmware
11 Sony snc-em602r_firmware
12 Sony snc-em632r_firmware
13 Sony snc-em602rc_firmware
14 Sony snc-em632rc_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2018-3937.

URL Resource
https://www.talosintelligence.com/vulnerability_reports/TALOS-2018-0604 Exploit Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-3937 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-3937 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Apr. 19, 2022

    Action Type Old Value New Value
    Added CVSS V3 Talos AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H
  • Initial Analysis by [email protected]

    Nov. 16, 2018

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:S/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://www.talosintelligence.com/vulnerability_reports/TALOS-2018-0604 No Types Assigned https://www.talosintelligence.com/vulnerability_reports/TALOS-2018-0604 Exploit, Third Party Advisory
    Added CWE CWE-78
    Added CPE Configuration AND OR *cpe:2.3:o:sony:snc-eb600_firmware:1.87.00:*:*:*:*:*:*:* OR cpe:2.3:h:sony:snc-eb600:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:sony:snc-eb630_firmware:1.87.00:*:*:*:*:*:*:* OR cpe:2.3:h:sony:snc-eb630:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:sony:snc-eb600b_firmware:1.87.00:*:*:*:*:*:*:* OR cpe:2.3:h:sony:snc-eb600b:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:sony:snc-eb630b_firmware:1.87.00:*:*:*:*:*:*:* OR cpe:2.3:h:sony:snc-eb630b:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:sony:snc-eb602r_firmware:1.87.00:*:*:*:*:*:*:* OR cpe:2.3:h:sony:snc-eb602r:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:sony:snc-eb632r_firmware:1.87.00:*:*:*:*:*:*:* OR cpe:2.3:h:sony:snc-eb632r:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:sony:snc-em600_firmware:1.87.00:*:*:*:*:*:*:* OR cpe:2.3:h:sony:snc-em600:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:sony:snc-em601_firmware:1.87.00:*:*:*:*:*:*:* OR cpe:2.3:h:sony:snc-em601:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:sony:snc-em630_firmware:1.87.00:*:*:*:*:*:*:* OR cpe:2.3:h:sony:snc-em630:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:sony:snc-em631_firmware:1.87.00:*:*:*:*:*:*:* OR cpe:2.3:h:sony:snc-em631:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:sony:snc-em602r_firmware:1.87.00:*:*:*:*:*:*:* OR cpe:2.3:h:sony:snc-em602r:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:sony:snc-em632r_firmware:1.87.00:*:*:*:*:*:*:* OR cpe:2.3:h:sony:snc-em632r:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:sony:snc-em602rc_firmware:1.87.00:*:*:*:*:*:*:* OR cpe:2.3:h:sony:snc-em602rc:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:sony:snc-em632rc_firmware:1.87.00:*:*:*:*:*:*:* OR cpe:2.3:h:sony:snc-em632rc:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2018-3937 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.55 }} 0.10%

score

0.76934

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability