Vulnerability Name:

CVE-1999-1513 (CCN-10894)

Assigned:1999-08-30
Published:1999-08-30
Updated:2016-10-18
Summary:Management information base (MIB) for a 3Com SuperStack II hub running software version 2.10 contains an object identifier (.1.3.6.1.4.1.43.10.4.2) that is accessible by a read-only community string, but lists the entire table of community strings, which could allow attackers to conduct unauthorized activities.
CVSS v3 Severity:7.3 High (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): Low
Integrity (I): Low
Availibility (A): Low
CVSS v2 Severity:7.5 High (CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P)
5.5 Medium (Temporal CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): Partial
7.5 High (CCN CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P)
5.5 Medium (CCN Temporal CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): Partial
Vulnerability Type:CWE-Other
Vulnerability Consequences:Obtain Information
References:Source: CCN
Type: BugTraq Mailing List, Mon, 30 Aug 1999 15:43:42 +0200
One more 3Com SNMP vulnerability

Source: MITRE
Type: CNA
CVE-1999-1513

Source: BUGTRAQ
Type: UNKNOWN
19990830 One more 3Com SNMP vulnerability

Source: CCN
Type: OSVDB ID: 6056
3Com SuperStack II Hub MIB Community String Disclosure

Source: CCN
Type: BID-10601
3Com SuperStack Switch Web Interface Denial Of Service Vulnerability

Source: XF
Type: UNKNOWN
3com-snmp-oid-access(10894)

Vulnerable Configuration:Configuration 1:
  • cpe:/h:3com:superstack_ii_hub:2.10:*:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/h:3com:superstack_ii_hub:2.10:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    3com superstack ii hub 2.10
    3com superstack ii hub 2.10