Lucene search

K
cve[email protected]CVE-2017-13992
HistoryOct 05, 2017 - 9:29 p.m.

CVE-2017-13992

2017-10-0521:29:00
CWE-331
web.nvd.nist.gov
29
cve-2017-13992
insufficient entropy
loytec lvis-3me
remote code execution
web interface authentication
nvd

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

8.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

8.4 High

AI Score

Confidence

High

0.006 Low

EPSS

Percentile

79.4%

An Insufficient Entropy issue was discovered in LOYTEC LVIS-3ME versions prior to 6.2.0. The application does not utilize sufficiently random number generation for the web interface authentication mechanism, which could allow remote code execution.

Affected configurations

NVD
Node
loyteclvis-3me_firmwareRange6.1.1
AND
loyteclvis-3meMatch-

CNA Affected

[
  {
    "product": "LOYTEC LVIS-3ME",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "LOYTEC LVIS-3ME"
      }
    ]
  }
]

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

8.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

8.4 High

AI Score

Confidence

High

0.006 Low

EPSS

Percentile

79.4%

Related for CVE-2017-13992