Lucene search

K
cve[email protected]CVE-2017-16721
HistoryDec 04, 2017 - 3:29 p.m.

CVE-2017-16721

2017-12-0415:29:00
CWE-79
web.nvd.nist.gov
26
cve-2017-16721
cross-site scripting
geovap reliance scada
security vulnerability
unauthenticated attack

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

27.2%

A Cross-site Scripting issue was discovered in Geovap Reliance SCADA Version 4.7.3 Update 2 and prior. This vulnerability could allow an unauthenticated attacker to inject arbitrary code.

Affected configurations

NVD
Node
geovapreliance-scadaRange4.7.1
OR
geovapreliance-scadaMatch4.7.2-
OR
geovapreliance-scadaMatch4.7.2update1
OR
geovapreliance-scadaMatch4.7.2update2
OR
geovapreliance-scadaMatch4.7.3-
OR
geovapreliance-scadaMatch4.7.3update1
OR
geovapreliance-scadaMatch4.7.3update2

CNA Affected

[
  {
    "product": "Geovap Reliance SCADA",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "Geovap Reliance SCADA"
      }
    ]
  }
]

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

27.2%

Related for CVE-2017-16721