Lucene search

K
cve[email protected]CVE-2017-17062
HistoryJun 16, 2018 - 1:29 a.m.

CVE-2017-17062

2018-06-1601:29:02
CWE-79
web.nvd.nist.gov
40
open-xchange
ox app suite
cve-2017-17062
privilege management
security vulnerability
nvd

4 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:S/C:N/I:P/A:N

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N

5.9 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

43.0%

The backend component in Open-Xchange OX App Suite before 7.6.3-rev35, 7.8.x before 7.8.2-rev38, 7.8.3 before 7.8.3-rev41, and 7.8.4 before 7.8.4-rev19 allows remote authenticated users to save arbitrary user attributes by leveraging improper privilege management.

Affected configurations

NVD
Node
open-xchangeopen-xchange_appsuiteRange7.6.3
OR
open-xchangeopen-xchange_appsuiteMatch7.6.3rev14
OR
open-xchangeopen-xchange_appsuiteMatch7.6.3rev15
OR
open-xchangeopen-xchange_appsuiteMatch7.6.3rev16
OR
open-xchangeopen-xchange_appsuiteMatch7.6.3rev17
OR
open-xchangeopen-xchange_appsuiteMatch7.6.3rev18
OR
open-xchangeopen-xchange_appsuiteMatch7.6.3rev20
OR
open-xchangeopen-xchange_appsuiteMatch7.6.3rev22
OR
open-xchangeopen-xchange_appsuiteMatch7.6.3rev23
OR
open-xchangeopen-xchange_appsuiteMatch7.6.3rev24
OR
open-xchangeopen-xchange_appsuiteMatch7.6.3rev25
OR
open-xchangeopen-xchange_appsuiteMatch7.6.3rev26
OR
open-xchangeopen-xchange_appsuiteMatch7.6.3rev28
OR
open-xchangeopen-xchange_appsuiteMatch7.6.3rev29
OR
open-xchangeopen-xchange_appsuiteMatch7.6.3rev30
OR
open-xchangeopen-xchange_appsuiteMatch7.6.3rev31
OR
open-xchangeopen-xchange_appsuiteMatch7.6.3rev32
OR
open-xchangeopen-xchange_appsuiteMatch7.6.3rev33
OR
open-xchangeopen-xchange_appsuiteMatch7.8.0
OR
open-xchangeopen-xchange_appsuiteMatch7.8.2
OR
open-xchangeopen-xchange_appsuiteMatch7.8.3
OR
open-xchangeopen-xchange_appsuiteMatch7.8.3rev10
OR
open-xchangeopen-xchange_appsuiteMatch7.8.3rev11
OR
open-xchangeopen-xchange_appsuiteMatch7.8.3rev12
OR
open-xchangeopen-xchange_appsuiteMatch7.8.3rev13
OR
open-xchangeopen-xchange_appsuiteMatch7.8.3rev14
OR
open-xchangeopen-xchange_appsuiteMatch7.8.3rev15
OR
open-xchangeopen-xchange_appsuiteMatch7.8.3rev16
OR
open-xchangeopen-xchange_appsuiteMatch7.8.3rev17
OR
open-xchangeopen-xchange_appsuiteMatch7.8.3rev18
OR
open-xchangeopen-xchange_appsuiteMatch7.8.3rev19
OR
open-xchangeopen-xchange_appsuiteMatch7.8.3rev20
OR
open-xchangeopen-xchange_appsuiteMatch7.8.3rev21
OR
open-xchangeopen-xchange_appsuiteMatch7.8.3rev22
OR
open-xchangeopen-xchange_appsuiteMatch7.8.3rev23
OR
open-xchangeopen-xchange_appsuiteMatch7.8.3rev24
OR
open-xchangeopen-xchange_appsuiteMatch7.8.3rev25
OR
open-xchangeopen-xchange_appsuiteMatch7.8.3rev26
OR
open-xchangeopen-xchange_appsuiteMatch7.8.3rev27
OR
open-xchangeopen-xchange_appsuiteMatch7.8.3rev28
OR
open-xchangeopen-xchange_appsuiteMatch7.8.3rev29
OR
open-xchangeopen-xchange_appsuiteMatch7.8.3rev30
OR
open-xchangeopen-xchange_appsuiteMatch7.8.3rev31
OR
open-xchangeopen-xchange_appsuiteMatch7.8.3rev32
OR
open-xchangeopen-xchange_appsuiteMatch7.8.3rev33
OR
open-xchangeopen-xchange_appsuiteMatch7.8.3rev34
OR
open-xchangeopen-xchange_appsuiteMatch7.8.3rev35
OR
open-xchangeopen-xchange_appsuiteMatch7.8.3rev36
OR
open-xchangeopen-xchange_appsuiteMatch7.8.3rev38
OR
open-xchangeopen-xchange_appsuiteMatch7.8.3rev39
OR
open-xchangeopen-xchange_appsuiteMatch7.8.3rev40
OR
open-xchangeopen-xchange_appsuiteMatch7.8.3rev5
OR
open-xchangeopen-xchange_appsuiteMatch7.8.3rev6
OR
open-xchangeopen-xchange_appsuiteMatch7.8.3rev8
OR
open-xchangeopen-xchange_appsuiteMatch7.8.3rev9
OR
open-xchangeopen-xchange_appsuiteMatch7.8.4
OR
open-xchangeopen-xchange_appsuiteMatch7.8.4rev10
OR
open-xchangeopen-xchange_appsuiteMatch7.8.4rev11
OR
open-xchangeopen-xchange_appsuiteMatch7.8.4rev13
OR
open-xchangeopen-xchange_appsuiteMatch7.8.4rev14
OR
open-xchangeopen-xchange_appsuiteMatch7.8.4rev15
OR
open-xchangeopen-xchange_appsuiteMatch7.8.4rev16
OR
open-xchangeopen-xchange_appsuiteMatch7.8.4rev17
OR
open-xchangeopen-xchange_appsuiteMatch7.8.4rev18
OR
open-xchangeopen-xchange_appsuiteMatch7.8.4rev3
OR
open-xchangeopen-xchange_appsuiteMatch7.8.4rev4
OR
open-xchangeopen-xchange_appsuiteMatch7.8.4rev5
OR
open-xchangeopen-xchange_appsuiteMatch7.8.4rev6
OR
open-xchangeopen-xchange_appsuiteMatch7.8.4rev7
OR
open-xchangeopen-xchange_appsuiteMatch7.8.4rev8
OR
open-xchangeopen-xchange_appsuiteMatch7.8.4rev9

4 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:S/C:N/I:P/A:N

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N

5.9 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

43.0%