Lucene search

K
cve[email protected]CVE-2017-20099
HistoryJun 27, 2022 - 7:15 p.m.

CVE-2017-20099

2022-06-2719:15:08
CWE-94
web.nvd.nist.gov
20
13
vulnerability
code injection
critical
analytics stats counter
cve-2017-20099
nvd

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.7 High

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

70.1%

A vulnerability was found in Analytics Stats Counter Statistics Plugin 1.2.2.5 and classified as critical. This issue affects some unknown processing. The manipulation leads to code injection. The attack may be initiated remotely.

Affected configurations

Vulners
NVD
Node
analytics_stats_counter_statistics_projectanalytics_stats_counter_statisticsMatch1.2.2.5
VendorProductVersionCPE
analytics_stats_counter_statistics_projectanalytics_stats_counter_statistics1.2.2.5cpe:2.3:a:analytics_stats_counter_statistics_project:analytics_stats_counter_statistics:1.2.2.5:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Analytics Stats Counter Statistics Plugin",
    "vendor": "unspecified",
    "versions": [
      {
        "status": "affected",
        "version": "1.2.2.5"
      }
    ]
  }
]

Social References

More

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.7 High

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

70.1%

Related for CVE-2017-20099