Lucene search

K
cve[email protected]CVE-2017-20105
HistoryJun 28, 2022 - 7:15 a.m.

CVE-2017-20105

2022-06-2807:15:08
CWE-22
web.nvd.nist.gov
17
13
cve-2017-20105
critical
simplessus
path traversal
vulnerability
upgrade

5.5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:P/A:N

8.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N

8.1 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

26.8%

A vulnerability was found in Simplessus 3.7.7. It has been rated as critical. This issue affects some unknown processing. The manipulation of the argument path with the input …%2f…%2f…%2f…%2f…%2f…%2f…%2f…%2f…%2f…%2f…%2f…%2f…%2f…%2f…%2f…%2fetc%2fpasswd leads to path traversal. The attack may be initiated remotely. The exploit has been disclosed to the public and may be used. Upgrading to version 3.8.3 is able to address this issue. It is recommended to upgrade the affected component.

Affected configurations

Vulners
NVD
Node
simplessussimplessusMatch3.7.7
VendorProductVersionCPE
simplessussimplessus3.7.7cpe:2.3:a:simplessus:simplessus:3.7.7:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Simplessus",
    "vendor": "unspecified",
    "versions": [
      {
        "status": "affected",
        "version": "3.7.7"
      }
    ]
  }
]

Social References

More

5.5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:P/A:N

8.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N

8.1 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

26.8%

Related for CVE-2017-20105