CVE-2017-6045

CVSS V2 Medium 5 CVSS V3 High 7.5
Description
An Information Exposure issue was discovered in Trihedral VTScada Versions prior to 11.2.26. Some files are exposed within the web server application to unauthenticated users. These files may contain sensitive configuration information.
Overview
  • CVE ID
  • CVE-2017-6045
  • Assigner
  • ics-cert@hq.dhs.gov
  • Vulnerability Status
  • Modified
  • Published Version
  • 2017-06-21T19:29:00
  • Last Modified Date
  • 2019-10-09T23:28:37
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:trihedral:vtscada:*:*:*:*:*:*:*:* 1 OR 11.2.23
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:P/I:N/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 5
  • Severity
  • MEDIUM
  • Exploitability Score
  • 10
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • NONE
  • Base Score
  • 7.5
  • Base Severity
  • HIGH
  • Exploitability Score
  • 3.9
  • Impact Score
  • 3.6
References
Reference URL Reference Tags
https://ics-cert.us-cert.gov/advisories/ICSA-17-164-01 Mitigation Patch Third Party Advisory US Government Resource
http://www.securityfocus.com/bid/99066 Third Party Advisory VDB Entry
History
Created Old Value New Value Data Type Notes
2022-05-10 17:09:01 Added to TrackCVE
2022-12-02 18:01:58 2017-06-21T19:29Z 2017-06-21T19:29:00 CVE Published Date updated
2022-12-02 18:01:58 2019-10-09T23:28:37 CVE Modified Date updated
2022-12-02 18:01:58 Modified Vulnerability Status updated