Lucene search

K
cve[email protected]CVE-2017-6746
HistoryJul 25, 2017 - 7:29 p.m.

CVE-2017-6746

2017-07-2519:29:00
CWE-20
web.nvd.nist.gov
27
cisco
wsa
web security appliance
cve-2017-6746
vulnerability
command injection
privilege escalation
cisco asyncos software
nvd
cscvd88862

9 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:C/I:C/A:C

7.2 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

7.2 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

65.0%

A vulnerability in the web interface of the Cisco Web Security Appliance (WSA) could allow an authenticated, remote attacker to perform command injection and elevate privileges to root. The attacker must authenticate with valid administrator credentials. Affected Products: Cisco AsyncOS Software 10.0 and later for WSA on both virtual and hardware appliances. More Information: CSCvd88862. Known Affected Releases: 10.1.0-204. Known Fixed Releases: 10.5.1-270 10.1.1-235.

Affected configurations

NVD
Node
ciscoweb_security_applianceMatch10.0.0-233
OR
ciscoweb_security_applianceMatch10.0_base
OR
ciscoweb_security_applianceMatch10.1.0
OR
ciscoweb_security_applianceMatch10.1.0-204
OR
ciscoweb_security_applianceMatch10.1.1-230
OR
ciscoweb_security_applianceMatch10.1.1-234
OR
ciscoweb_security_applianceMatch10.5.0
OR
ciscoweb_security_applianceMatch10.5.0-358
OR
ciscoweb_security_applianceMatch11.0.0
OR
ciscoweb_security_applianceMatch11.0.0-613
OR
ciscoweb_security_applianceMatch11.0.0-641

CNA Affected

[
  {
    "product": "Cisco Web Security Appliance",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "Cisco Web Security Appliance"
      }
    ]
  }
]

9 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:C/I:C/A:C

7.2 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

7.2 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

65.0%