CVE-2017-2240

CVSS V2 Medium 4 CVSS V3 Medium 6.5
Description
Directory traversal vulnerability in AssetView for MacOS Ver.9.2.0 and earlier versions allows remote attackers to read arbitrary files via "File Transfer Web Service".
Overview
  • CVE ID
  • CVE-2017-2240
  • Assigner
  • vultures@jpcert.or.jp
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2017-07-17T13:18:22
  • Last Modified Date
  • 2017-07-28T18:01:05
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:a:hammock:assetview:9.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:* 0 OR -
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:S/C:P/I:N/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • SINGLE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 4
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • NONE
  • Base Score
  • 6.5
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 2.8
  • Impact Score
  • 3.6
References
Reference URL Reference Tags
https://www.hammock.jp/assetview/info/170714.html Patch Vendor Advisory
http://jvn.jp/en/vu/JVNVU93377948/index.html Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 09:17:31 Added to TrackCVE
2022-12-02 18:44:33 2017-07-17T13:18Z 2017-07-17T13:18:22 CVE Published Date updated
2022-12-02 18:44:33 2017-07-28T18:01:05 CVE Modified Date updated
2022-12-02 18:44:33 Analyzed Vulnerability Status updated