Lucene search

K
cve[email protected]CVE-2017-9965
HistoryFeb 12, 2018 - 12:00 a.m.

CVE-2017-9965

2018-02-1200:00:00
CWE-22
web.nvd.nist.gov
25
cve-2017-9965
schneider electric
pelco videoxpert enterprise
sensitive information
vulnerability
directory traversal
unauthorized access

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

5.8 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N

5.7 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

40.1%

An exposure of sensitive information vulnerability exists in Schneider Electric’s Pelco VideoXpert Enterprise versions 2.0 and prior. Using a directory traversal attack, an unauthorized person can view web server files.

Affected configurations

NVD
Node
schneider-electricpelco_videoxpertRange<2.1enterprise

CNA Affected

[
  {
    "product": "Pelco VideoXpert Enterprise",
    "vendor": "Schneider Electric SE",
    "versions": [
      {
        "status": "affected",
        "version": "Versions 2.0 and prior"
      }
    ]
  }
]

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

5.8 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N

5.7 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

40.1%