CVE-2017-6777

CVSS V2 Medium 4 CVSS V3 Medium 4.9
Description
A vulnerability in the ConfD server of the Cisco Elastic Services Controller (ESC) could allow an authenticated, remote attacker to acquire sensitive system information. The vulnerability is due to insufficient protection of sensitive files on the system. An attacker could exploit this vulnerability by logging into the ConfD server and executing certain commands. An exploit could allow an unprivileged user to view configuration parameters that can be maliciously used. Cisco Bug IDs: CSCvd76409. Known Affected Releases: 2.3, 2.3(2).
Overview
  • CVE ID
  • CVE-2017-6777
  • Assigner
  • ykramarz@cisco.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2017-08-17T20:29:00
  • Last Modified Date
  • 2017-08-22T17:59:26
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:cisco:elastic_services_controller:2.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:cisco:elastic_services_controller:2.3\(2\):*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:S/C:P/I:N/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • SINGLE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 4
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • HIGH
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • NONE
  • Base Score
  • 4.9
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 1.2
  • Impact Score
  • 3.6
References
History
Created Old Value New Value Data Type Notes
2022-05-10 08:54:14 Added to TrackCVE
2022-12-02 20:01:13 psirt@cisco.com ykramarz@cisco.com CVE Assigner updated
2022-12-02 20:01:13 2017-08-17T20:29Z 2017-08-17T20:29:00 CVE Published Date updated
2022-12-02 20:01:13 2017-08-22T17:59:26 CVE Modified Date updated
2022-12-02 20:01:13 Analyzed Vulnerability Status updated