CVE-2017-14019

CVSS V2 Medium 4.6 CVSS V3 Medium 6.7
Description
An Unquoted Search Path or Element issue was discovered in Progea Movicon Version 11.5.1181 and prior. An unquoted search path or element vulnerability has been identified, which may allow an authorized local user to insert arbitrary code into the unquoted service path and escalate his or her privileges.
Overview
  • CVE ID
  • CVE-2017-14019
  • Assigner
  • ics-cert@hq.dhs.gov
  • Vulnerability Status
  • Modified
  • Published Version
  • 2017-10-19T23:29:00
  • Last Modified Date
  • 2019-10-09T23:23:44
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:progea:movicon:11.5.1181:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:L/AC:L/Au:N/C:P/I:P/A:P
  • Access Vector
  • LOCAL
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • PARTIAL
  • Base Score
  • 4.6
  • Severity
  • MEDIUM
  • Exploitability Score
  • 3.9
  • Impact Score
  • 6.4
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • LOW
  • Privileges Required
  • HIGH
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 6.7
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 0.8
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
https://ics-cert.us-cert.gov/advisories/ICSA-17-290-01 Third Party Advisory US Government Resource
http://www.securityfocus.com/bid/101483 Third Party Advisory VDB Entry
History
Created Old Value New Value Data Type Notes
2022-05-10 17:11:30 Added to TrackCVE
2022-12-02 22:18:12 2017-10-19T23:29Z 2017-10-19T23:29:00 CVE Published Date updated
2022-12-02 22:18:12 2019-10-09T23:23:44 CVE Modified Date updated
2022-12-02 22:18:12 Modified Vulnerability Status updated