CVE-2017-16787

CVSS V2 Medium 4 CVSS V3 Medium 6.5
Description
The Web Configuration Utility in Meinberg LANTIME devices with firmware before 6.24.004 allows remote attackers to read arbitrary files by leveraging failure to restrict URL access.
Overview
  • CVE ID
  • CVE-2017-16787
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2017-12-15T18:29:00
  • Last Modified Date
  • 2017-12-29T16:16:13
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:o:meinbergglobal:lantime_firmware:*:*:*:*:*:*:*:* 1 OR 6.24.004
cpe:2.3:o:meinbergglobal:lantime:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:S/C:P/I:N/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • SINGLE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 4
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • NONE
  • Base Score
  • 6.5
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 2.8
  • Impact Score
  • 3.6
References
Reference URL Reference Tags
http://seclists.org/fulldisclosure/2017/Dec/33 Mailing List Third Party Advisory
https://www.exploit-db.com/exploits/43332/ Exploit Third Party Advisory VDB Entry
History
Created Old Value New Value Data Type Notes
2022-05-10 18:53:58 Added to TrackCVE
2022-12-03 00:05:47 2017-12-15T18:29Z 2017-12-15T18:29:00 CVE Published Date updated
2022-12-03 00:05:47 2017-12-29T16:16:13 CVE Modified Date updated
2022-12-03 00:05:47 Analyzed Vulnerability Status updated