CVE-2012-5693

Bulb Security Smartphone Pentest Framework (SPF) before 0.1.3 allows remote attackers to execute arbitrary commands via shell metacharacters in the ipAddressTB parameter to (1) remoteAttack.pl or (2) guessPassword.pl in frameworkgui/; the filename parameter to (3) CSAttack.pl or (4) SEAttack.pl in frameworkgui/; the phNo2Attack parameter to (5) CSAttack.pl or (6) SEAttack.pl in frameworkgui/; the (7) platformDD2 parameter to frameworkgui/SEAttack.pl; the (8) agentURLPath or (9) agentControlKey parameter to frameworkgui/attach2agents.pl; or the (10) controlKey parameter to frameworkgui/attachMobileModem.pl. NOTE: The hostingPath parameter to CSAttack.pl and SEAttack.pl vectors and the appURLPath parameter to attachMobileModem.pl vector are covered by CVE-2012-5878.
References
Link Resource
https://www.htbridge.com/advisory/HTB23123 Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:bulbsecurity:smartphone_pentest_framework:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-01-03 20:15

Updated : 2024-02-28 17:28


NVD link : CVE-2012-5693

Mitre link : CVE-2012-5693

CVE.ORG link : CVE-2012-5693


JSON object : View

Products Affected

bulbsecurity

  • smartphone_pentest_framework
CWE
CWE-78

Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')