CVE-2017-17097

CVSS V2 Medium 5 CVSS V3 Critical 9.8
Description
gps-server.net GPS Tracking Software (self hosted) 2.x has a password reset procedure that immediately resets passwords upon an unauthenticated request, and then sends e-mail with a predictable (date-based) password to the admin, which makes it easier for remote attackers to obtain access by predicting this new password. This is related to the use of gmdate for password creation in fn_connect.php.
Overview
  • CVE ID
  • CVE-2017-17097
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2018-01-02T15:29:00
  • Last Modified Date
  • 2018-01-18T23:25:24
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:gps-server:gps_tracking_software:2.1.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:gps-server:gps_tracking_software:2.1.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:gps-server:gps_tracking_software:2.1.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:gps-server:gps_tracking_software:2.1.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:gps-server:gps_tracking_software:2.1.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:gps-server:gps_tracking_software:2.1.6:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:gps-server:gps_tracking_software:2.1.7:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:gps-server:gps_tracking_software:2.1.8:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:gps-server:gps_tracking_software:2.1.9:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:gps-server:gps_tracking_software:2.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:gps-server:gps_tracking_software:2.2.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:gps-server:gps_tracking_software:2.2.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:gps-server:gps_tracking_software:2.2.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:gps-server:gps_tracking_software:2.2.7:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:gps-server:gps_tracking_software:2.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:gps-server:gps_tracking_software:2.3.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:gps-server:gps_tracking_software:2.3.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:gps-server:gps_tracking_software:2.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:gps-server:gps_tracking_software:2.4.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:gps-server:gps_tracking_software:2.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:gps-server:gps_tracking_software:2.5.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:gps-server:gps_tracking_software:2.5.7:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:gps-server:gps_tracking_software:2.5.8:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:gps-server:gps_tracking_software:2.5.9:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:gps-server:gps_tracking_software:2.6:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:gps-server:gps_tracking_software:2.7:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:gps-server:gps_tracking_software:2.8:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:gps-server:gps_tracking_software:2.8.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:gps-server:gps_tracking_software:2.9:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:gps-server:gps_tracking_software:2.9.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:gps-server:gps_tracking_software:2.9.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:gps-server:gps_tracking_software:2.9.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:gps-server:gps_tracking_software:2.9.6:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:P/I:N/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 5
  • Severity
  • MEDIUM
  • Exploitability Score
  • 10
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 9.8
  • Base Severity
  • CRITICAL
  • Exploitability Score
  • 3.9
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
https://s1.gps-server.net/changelog.txt Release Notes Vendor Advisory
https://gist.github.com/pak0s/ea7a80c2614d9cd43cfb8230c65c9fec Patch Third Party Advisory
https://www.exploit-db.com/exploits/43431/ Exploit Third Party Advisory VDB Entry
History
Created Old Value New Value Data Type Notes
2022-05-10 18:49:39 Added to TrackCVE
2022-12-03 00:32:48 2018-01-02T15:29Z 2018-01-02T15:29:00 CVE Published Date updated
2022-12-03 00:32:48 2018-01-18T23:25:24 CVE Modified Date updated
2022-12-03 00:32:48 Analyzed Vulnerability Status updated