Lucene search

K
cveIcscertCVE-2017-6031
HistoryMay 06, 2017 - 12:29 a.m.

CVE-2017-6031

2017-05-0600:29:00
CWE-74
CWE-644
icscert
web.nvd.nist.gov
34
cve-2017-6031
header injection
certec edv gmbh
atvise scada
version 3.0
nvd
security vulnerability
remote code execution

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

8.8

Confidence

High

EPSS

0.006

Percentile

79.0%

A Header Injection issue was discovered in Certec EDV GmbH atvise scada prior to Version 3.0. An “improper neutralization of HTTP headers for scripting syntax” issue has been identified, which may allow remote code execution.

Affected configurations

Nvd
Node
certec_edv_gmbhatvise_scadaRange2.5.10
VendorProductVersionCPE
certec_edv_gmbhatvise_scada*cpe:2.3:a:certec_edv_gmbh:atvise_scada:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Certec EDV GmbH atvise scada",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "Certec EDV GmbH atvise scada"
      }
    ]
  }
]

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

8.8

Confidence

High

EPSS

0.006

Percentile

79.0%

Related for CVE-2017-6031