Lucene search

K
cvelistTalosCVELIST:CVE-2017-12112
HistoryJan 09, 2018 - 12:00 a.m.

CVE-2017-12112

2018-01-0900:00:00
talos
www.cve.org

4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:N/A:N

0.013 Low

EPSS

Percentile

85.8%

An exploitable improper authorization vulnerability exists in admin_addPeer API of cpp-ethereum’s JSON-RPC (commit 4e1015743b95821849d001618a7ce82c7c073768). A JSON request can cause an access to the restricted functionality resulting in authorization bypass. An attacker can send JSON to trigger this vulnerability.

CNA Affected

[
  {
    "product": "CPP-Ethereum",
    "vendor": "Talos",
    "versions": [
      {
        "status": "affected",
        "version": "Ethereum commit 4e1015743b95821849d001618a7ce82c7c073768"
      }
    ]
  }
]

4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:N/A:N

0.013 Low

EPSS

Percentile

85.8%

Related for CVELIST:CVE-2017-12112