CVE-2017-5175

CVSS V2 Medium 6.8 CVSS V3 High 7.8
Description
Advantech WebAccess 8.1 and earlier contains a DLL hijacking vulnerability which may allow an attacker to run a malicious DLL file within the search path resulting in execution of arbitrary code.
Overview
  • CVE ID
  • CVE-2017-5175
  • Assigner
  • ics-cert@hq.dhs.gov
  • Vulnerability Status
  • Modified
  • Published Version
  • 2018-05-09T19:29:00
  • Last Modified Date
  • 2019-10-09T23:28:12
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:advantech:webaccess:*:*:*:*:*:*:*:* 1 OR 8.1
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:P/I:P/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • PARTIAL
  • Base Score
  • 6.8
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 6.4
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • REQUIRED
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 7.8
  • Base Severity
  • HIGH
  • Exploitability Score
  • 1.8
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
https://ics-cert.us-cert.gov/advisories/ICSA-17-045-01 Third Party Advisory US Government Resource
http://www.securityfocus.com/bid/96210 Third Party Advisory VDB Entry
History
Created Old Value New Value Data Type Notes
2022-05-10 17:09:11 Added to TrackCVE
2022-12-03 05:59:50 2018-05-09T19:29Z 2018-05-09T19:29:00 CVE Published Date updated
2022-12-03 05:59:50 2019-10-09T23:28:12 CVE Modified Date updated
2022-12-03 05:59:50 Modified Vulnerability Status updated