Lucene search

K
cve[email protected]CVE-2017-2241
HistoryJul 17, 2017 - 1:18 p.m.

CVE-2017-2241

2017-07-1713:18:22
CWE-89
web.nvd.nist.gov
23
cve-2017-2241
sql injection
assetview
macos
nvd
vulnerability
security

6.5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

6.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L

7.1 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

39.6%

SQL injection vulnerability in the AssetView for MacOS Ver.9.2.0 and earlier versions allows remote attackers to execute arbitrary SQL commands via “File Transfer Web Service”.

Affected configurations

Vulners
NVD
Node
hammock_corporationassetview_for_macosMatch9.2.0

CNA Affected

[
  {
    "product": "AssetView for MacOS",
    "vendor": "Hammock Corporation",
    "versions": [
      {
        "status": "affected",
        "version": "Ver.9.2.0 and earlier versions"
      }
    ]
  }
]

6.5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

6.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L

7.1 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

39.6%

Related for CVE-2017-2241