CVE-2017-12733

CVSS V2 High 7.5 CVSS V3 Critical 9.8
Description
A Missing Authentication for Critical Function issue was discovered in OPW Fuel Management Systems SiteSentinel Integra 100, SiteSentinel Integra 500, and SiteSentinel iSite ATG consoles with the following software versions: older than V175, V175-V189, V191-V195, and V16Q3.1. An attacker may create an application user account to gain administrative privileges.
Overview
  • CVE ID
  • CVE-2017-12733
  • Assigner
  • ics-cert@hq.dhs.gov
  • Vulnerability Status
  • Modified
  • Published Version
  • 2017-09-09T01:29:02
  • Last Modified Date
  • 2019-10-09T23:23:13
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:o:opwglobal:sitesentinel_isite_atg_firmware:*:*:*:*:*:*:*:* 1 OR 175
cpe:2.3:o:opwglobal:sitesentinel_isite_atg_firmware:16q3.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:opwglobal:sitesentinel_isite_atg_firmware:189:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:opwglobal:sitesentinel_isite_atg_firmware:191:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:opwglobal:sitesentinel_isite_atg_firmware:195:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:opwglobal:sitesentinel_isite_atg:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:opwglobal:sitesentinel_integra_500_firmware:*:*:*:*:*:*:*:* 1 OR 175
cpe:2.3:o:opwglobal:sitesentinel_integra_500_firmware:16q3.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:opwglobal:sitesentinel_integra_500_firmware:189:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:opwglobal:sitesentinel_integra_500_firmware:191:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:opwglobal:sitesentinel_integra_500_firmware:195:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:opwglobal:sitesentinel_integra_500:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:opwglobal:sitesentinel_integra_100_firmware:*:*:*:*:*:*:*:* 1 OR 175
cpe:2.3:o:opwglobal:sitesentinel_integra_100_firmware:16q3.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:opwglobal:sitesentinel_integra_100_firmware:189:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:opwglobal:sitesentinel_integra_100_firmware:191:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:opwglobal:sitesentinel_integra_100_firmware:195:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:opwglobal:sitesentinel_integra_100:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:P/I:P/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • PARTIAL
  • Base Score
  • 7.5
  • Severity
  • HIGH
  • Exploitability Score
  • 10
  • Impact Score
  • 6.4
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 9.8
  • Base Severity
  • CRITICAL
  • Exploitability Score
  • 3.9
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
https://ics-cert.us-cert.gov/advisories/ICSA-17-243-04 Mitigation Third Party Advisory US Government Resource VDB Entry
http://www.securityfocus.com/bid/100563 Third Party Advisory VDB Entry
History
Created Old Value New Value Data Type Notes
2022-05-10 17:11:39 Added to TrackCVE
2022-12-02 20:44:31 2017-09-09T01:29Z 2017-09-09T01:29:02 CVE Published Date updated
2022-12-02 20:44:31 2019-10-09T23:23:13 CVE Modified Date updated
2022-12-02 20:44:31 Modified Vulnerability Status updated