Lucene search

K
cveIcscertCVE-2017-6029
HistoryMay 06, 2017 - 12:29 a.m.

CVE-2017-6029

2017-05-0600:29:00
CWE-79
icscert
web.nvd.nist.gov
28
cve-2017-6029
cross-site scripting
certec edv gmbh
atvise scada
remote code execution
security vulnerability

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

AI Score

6.2

Confidence

High

EPSS

0.002

Percentile

62.6%

A Cross-Site Scripting issue was discovered in Certec EDV GmbH atvise scada prior to Version 3.0. This may allow remote code execution.

Affected configurations

Nvd
Node
certec_edv_gmbhatvise_scadaRange2.5.10
VendorProductVersionCPE
certec_edv_gmbhatvise_scada*cpe:2.3:a:certec_edv_gmbh:atvise_scada:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Certec EDV GmbH atvise scada",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "Certec EDV GmbH atvise scada"
      }
    ]
  }
]

CVSS2

3.5

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

CVSS3

5.4

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

AI Score

6.2

Confidence

High

EPSS

0.002

Percentile

62.6%

Related for CVE-2017-6029