CVE-2017-5600

CVSS V2 High 7.5 CVSS V3 Critical 9.8
Description
The Data Warehouse component in NetApp OnCommand Insight before 7.2.3 allows remote attackers to obtain administrative access by leveraging a default privileged account.
Overview
  • CVE ID
  • CVE-2017-5600
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2017-02-02T15:59:00
  • Last Modified Date
  • 2019-10-03T00:03:26
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:netapp:oncommand_insight:*:*:*:*:*:*:*:* 1 OR 7.2.2
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:P/I:P/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • PARTIAL
  • Base Score
  • 7.5
  • Severity
  • HIGH
  • Exploitability Score
  • 10
  • Impact Score
  • 6.4
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 9.8
  • Base Severity
  • CRITICAL
  • Exploitability Score
  • 3.9
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
https://kb.netapp.com/support/s/article/NTAP-20170131-0001 Vendor Advisory
http://www.securityfocus.com/bid/96041 Third Party Advisory VDB Entry
History
Created Old Value New Value Data Type Notes
2022-05-10 17:27:11 Added to TrackCVE
2022-12-02 13:36:20 2017-02-02T15:59Z 2017-02-02T15:59:00 CVE Published Date updated
2022-12-02 13:36:20 2019-10-03T00:03:26 CVE Modified Date updated
2022-12-02 13:36:20 Analyzed Vulnerability Status updated