Lucene search

K
nvd[email protected]NVD:CVE-2017-5697
HistoryJun 14, 2017 - 12:29 p.m.

CVE-2017-5697

2017-06-1412:29:00
CWE-1021
web.nvd.nist.gov
6

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N

AI Score

6.4

Confidence

High

EPSS

0.002

Percentile

61.1%

Insufficient clickjacking protection in the Web User Interface of Intel AMT firmware versions before 9.1.40.1000, 9.5.60.1952, 10.0.50.1004, 11.0.0.1205, and 11.6.25.1129 potentially allowing a remote attacker to hijack users web clicks via attacker’s crafted web page.

Affected configurations

Nvd
Node
intelactive_management_technology_firmwareRange9.19.1.40.1000
OR
intelactive_management_technology_firmwareRange9.59.5.60.1952
OR
intelactive_management_technology_firmwareRange10.010.0.50.1004
OR
intelactive_management_technology_firmwareRange11.011.0.0.1205
OR
intelactive_management_technology_firmwareRange11.611.6.25.1129
VendorProductVersionCPE
intelactive_management_technology_firmware*cpe:2.3:o:intel:active_management_technology_firmware:*:*:*:*:*:*:*:*

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N

AI Score

6.4

Confidence

High

EPSS

0.002

Percentile

61.1%

Related for NVD:CVE-2017-5697