CVE-2017-2109

CVSS V2 Low 2.6 CVSS V3 Low 2.5
Description
Cybozu KUNAI for Android 3.0.4 to 3.0.5.1 allow remote attackers to obtain log information through a malicious Android application.
Overview
  • CVE ID
  • CVE-2017-2109
  • Assigner
  • vultures@jpcert.or.jp
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2017-04-28T16:59:00
  • Last Modified Date
  • 2017-05-10T17:29:17
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:cybozu:kunai:3.0.4:*:*:*:*:android:*:* 1 OR
cpe:2.3:a:cybozu:kunai:3.0.5:*:*:*:*:android:*:* 1 OR
cpe:2.3:a:cybozu:kunai:3.0.5.1:*:*:*:*:android:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:H/Au:N/C:P/I:N/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • HIGH
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 2.6
  • Severity
  • LOW
  • Exploitability Score
  • 4.9
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • HIGH
  • Privileges Required
  • NONE
  • User Interaction
  • REQUIRED
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • LOW
  • Availability Impact
  • NONE
  • Base Score
  • 2.5
  • Base Severity
  • LOW
  • Exploitability Score
  • 1
  • Impact Score
  • 1.4
References
Reference URL Reference Tags
https://support.cybozu.com/ja-jp/article/9836 Vendor Advisory
http://jvn.jp/en/jp/JVN88745657/index.html Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/96844 Third Party Advisory VDB Entry
History
Created Old Value New Value Data Type Notes
2022-05-10 09:43:30 Added to TrackCVE
2022-12-02 16:28:47 2017-04-28T16:59Z 2017-04-28T16:59:00 CVE Published Date updated
2022-12-02 16:28:47 2017-05-10T17:29:17 CVE Modified Date updated
2022-12-02 16:28:47 Analyzed Vulnerability Status updated