CVE-2017-3815

CVSS V2 Medium 5 CVSS V3 Medium 5.3
Description
An API Privilege vulnerability in Cisco TelePresence Server Software could allow an unauthenticated, remote attacker to emulate Cisco TelePresence Server endpoints. Affected Products: This vulnerability affects Cisco TelePresence Server MSE 8710 Processors that are running a software release prior to Cisco TelePresence Software Release 4.3 and are running in locally managed mode. The vulnerable API was deprecated in Cisco TelePresence Software Release 4.3. More Information: CSCvc37616.
Overview
  • CVE ID
  • CVE-2017-3815
  • Assigner
  • ykramarz@cisco.com
  • Vulnerability Status
  • Modified
  • Published Version
  • 2017-03-17T22:59:00
  • Last Modified Date
  • 2019-10-03T00:03:26
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:cisco:telepresence_server_software:4.2\(4.17\):*:*:*:*:*:*:* 1 OR
cpe:2.3:a:cisco:telepresence_server_software:4.2\(4.18\):*:*:*:*:*:*:* 1 OR
cpe:2.3:a:cisco:telepresence_server_software:4.2\(4.19\):*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:P/I:N/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 5
  • Severity
  • MEDIUM
  • Exploitability Score
  • 10
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • LOW
  • Availability Impact
  • NONE
  • Base Score
  • 5.3
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 3.9
  • Impact Score
  • 1.4
History
Created Old Value New Value Data Type Notes
2022-05-10 17:26:42 Added to TrackCVE
2022-12-02 14:54:00 psirt@cisco.com ykramarz@cisco.com CVE Assigner updated
2022-12-02 14:54:00 2017-03-17T22:59Z 2017-03-17T22:59:00 CVE Published Date updated
2022-12-02 14:54:00 2019-10-03T00:03:26 CVE Modified Date updated
2022-12-02 14:54:00 Modified Vulnerability Status updated