Vulnerabilities > Bulbsecurity

DATE CVE VULNERABILITY TITLE RISK
2020-01-03 CVE-2012-5878 OS Command Injection vulnerability in Bulbsecurity Smartphone Pentest Framework 0.1.2/0.1.3/0.1.4
Bulb Security Smartphone Pentest Framework (SPF) 0.1.2 through 0.1.4 allows remote attackers to execute arbitrary commands via shell metacharacters in the hostingPath parameter to (1) SEAttack.pl or (2) CSAttack.pl in frameworkgui/ or the (3) appURLPath parameter to frameworkgui/attachMobileModem.pl.
network
low complexity
bulbsecurity CWE-78
critical
10.0
2020-01-03 CVE-2012-5693 OS Command Injection vulnerability in Bulbsecurity Smartphone Pentest Framework 0.1.2
Bulb Security Smartphone Pentest Framework (SPF) before 0.1.3 allows remote attackers to execute arbitrary commands via shell metacharacters in the ipAddressTB parameter to (1) remoteAttack.pl or (2) guessPassword.pl in frameworkgui/; the filename parameter to (3) CSAttack.pl or (4) SEAttack.pl in frameworkgui/; the phNo2Attack parameter to (5) CSAttack.pl or (6) SEAttack.pl in frameworkgui/; the (7) platformDD2 parameter to frameworkgui/SEAttack.pl; the (8) agentURLPath or (9) agentControlKey parameter to frameworkgui/attach2agents.pl; or the (10) controlKey parameter to frameworkgui/attachMobileModem.pl.
low complexity
bulbsecurity CWE-78
8.3
2014-10-20 CVE-2012-5697 Permissions, Privileges, and Access Controls vulnerability in Bulbsecurity Smartphone Pentest Framework 0.1.2
The btinstall installation script in Bulb Security Smartphone Pentest Framework (SPF) before 0.1.3 uses weak permissions (777) for all files in the frameworkgui/ directory, which allows local users to obtain sensitive information or inject arbitrary Perl code via direct access to these files.
local
low complexity
bulbsecurity CWE-264
4.6
2014-10-20 CVE-2012-5696 Permissions, Privileges, and Access Controls vulnerability in Bulbsecurity Smartphone Pentest Framework 0.1.2
Bulb Security Smartphone Pentest Framework (SPF) before 0.1.3 does not properly restrict access to frameworkgui/config, which allows remote attackers to obtain the plaintext database password via a direct request.
network
low complexity
bulbsecurity CWE-264
5.0
2014-10-20 CVE-2012-5695 Cross-Site Request Forgery (CSRF) vulnerability in Bulbsecurity Smartphone Pentest Framework 0.1.2/0.1.3/0.1.4
Multiple cross-site request forgery (CSRF) vulnerabilities in Bulb Security Smartphone Pentest Framework (SPF) 0.1.2 through 0.1.4 allow remote attackers to hijack the authentication of administrators for requests that conduct (1) shell metacharacter or (2) SQL injection attacks or (3) send an SMS message.
6.8
2014-10-20 CVE-2012-5694 SQL Injection vulnerability in Bulbsecurity Smartphone Pentest Framework 0.1.2
Multiple SQL injection vulnerabilities in Bulb Security Smartphone Pentest Framework (SPF) before 0.1.3 allow remote attackers to execute arbitrary SQL commands via the (1) agentPhNo, (2) controlPhNo, (3) agentURLPath, (4) agentControlKey, or (5) platformDD1 parameter to frameworkgui/attach2Agents.pl; the (6) modemPhoneNo, (7) controlKey, or (8) appURLPath parameter to frameworkgui/attachMobileModem.pl; the agentsDD parameter to (9) escalatePrivileges.pl, (10) getContacts.pl, (11) getDatabase.pl, (12) sendSMS.pl, or (13) takePic.pl in frameworkgui/; or the modemNoDD parameter to (14) escalatePrivileges.pl, (15) getContacts.pl, (16) getDatabase.pl, (17) SEAttack.pl, (18) sendSMS.pl, (19) takePic.pl, or (20) CSAttack.pl in frameworkgui/.
6.8