9.8
CRITICAL
CVE-2024-7443
Vivotek IB8367A Command Injection Vulnerability
Description

** UNSUPPORTED WHEN ASSIGNED ** A vulnerability classified as critical has been found in Vivotek IB8367A VVTK-0100b. Affected is the function getenv of the file upload_file.cgi. The manipulation of the argument QUERY_STRING leads to command injection. It is possible to launch the attack remotely. The identifier of this vulnerability is VDB-273528. NOTE: This vulnerability only affects products that are no longer supported by the maintainer. NOTE: Vendor was contacted early and confirmed that the affected release tree is end-of-life.

INFO

Published Date :

Aug. 3, 2024, 7:15 p.m.

Last Modified :

Aug. 6, 2024, 5:47 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2024-7443 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Vivotek ib8367a_firmware
2 Vivotek ib8367a
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2024-7443.

URL Resource
https://vuldb.com/?ctiid.273528 Permissions Required Third Party Advisory VDB Entry
https://vuldb.com/?id.273528 Permissions Required Third Party Advisory VDB Entry
https://vuldb.com/?submit.383844 Third Party Advisory VDB Entry
https://yjz233.notion.site/vivotek-IB8367A-has-command-injection-vulnerability-in-upload_file-cgi-899e5d529fb14b4189534b2b9830bfff?pvs=4 Permissions Required

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-7443 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-7443 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Initial Analysis by [email protected]

    Aug. 06, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://vuldb.com/?ctiid.273528 No Types Assigned https://vuldb.com/?ctiid.273528 Permissions Required, Third Party Advisory, VDB Entry
    Changed Reference Type https://vuldb.com/?id.273528 No Types Assigned https://vuldb.com/?id.273528 Permissions Required, Third Party Advisory, VDB Entry
    Changed Reference Type https://vuldb.com/?submit.383844 No Types Assigned https://vuldb.com/?submit.383844 Third Party Advisory, VDB Entry
    Changed Reference Type https://yjz233.notion.site/vivotek-IB8367A-has-command-injection-vulnerability-in-upload_file-cgi-899e5d529fb14b4189534b2b9830bfff?pvs=4 No Types Assigned https://yjz233.notion.site/vivotek-IB8367A-has-command-injection-vulnerability-in-upload_file-cgi-899e5d529fb14b4189534b2b9830bfff?pvs=4 Permissions Required
    Added CPE Configuration AND OR *cpe:2.3:o:vivotek:ib8367a_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:vivotek:ib8367a:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Aug. 05, 2024

    Action Type Old Value New Value
  • CVE Received by [email protected]

    Aug. 03, 2024

    Action Type Old Value New Value
    Added Description ** UNSUPPORTED WHEN ASSIGNED ** A vulnerability classified as critical has been found in Vivotek IB8367A VVTK-0100b. Affected is the function getenv of the file upload_file.cgi. The manipulation of the argument QUERY_STRING leads to command injection. It is possible to launch the attack remotely. The identifier of this vulnerability is VDB-273528. NOTE: This vulnerability only affects products that are no longer supported by the maintainer. NOTE: Vendor was contacted early and confirmed that the affected release tree is end-of-life.
    Added Reference VulDB https://vuldb.com/?id.273528 [No types assigned]
    Added Reference VulDB https://vuldb.com/?ctiid.273528 [No types assigned]
    Added Reference VulDB https://vuldb.com/?submit.383844 [No types assigned]
    Added Reference VulDB https://yjz233.notion.site/vivotek-IB8367A-has-command-injection-vulnerability-in-upload_file-cgi-899e5d529fb14b4189534b2b9830bfff?pvs=4 [No types assigned]
    Added CWE VulDB CWE-77
    Added Tag VulDB unsupported-when-assigned
    Added CVSS V2 VulDB (AV:N/AC:L/Au:S/C:P/I:P/A:P)
    Added CVSS V3.1 VulDB AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
    Added CVSS V4.0 VulDB CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-7443 is associated with the following CWEs:

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability