CVE-2017-9644

CVSS V2 Medium 6.9 CVSS V3 High 7
Description
An Unquoted Search Path or Element issue was discovered in Automated Logic Corporation (ALC) ALC WebCTRL, i-Vu, SiteScan Web 6.5 and prior; ALC WebCTRL, SiteScan Web 6.1 and prior; ALC WebCTRL, i-Vu 6.0 and prior; ALC WebCTRL, i-Vu, SiteScan Web 5.5 and prior; and ALC WebCTRL, i-Vu, SiteScan Web 5.2 and prior. An unquoted search path vulnerability may allow a non-privileged local attacker to change files in the installation directory and execute arbitrary code with elevated privileges.
Overview
  • CVE ID
  • CVE-2017-9644
  • Assigner
  • ics-cert@hq.dhs.gov
  • Vulnerability Status
  • Modified
  • Published Version
  • 2017-08-25T19:29:00
  • Last Modified Date
  • 2021-07-27T19:25:56
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:automatedlogic:i-vu:*:*:*:*:*:*:*:* 1 OR 5.2
cpe:2.3:a:automatedlogic:i-vu:*:*:*:*:*:*:*:* 1 OR 5.5
cpe:2.3:a:automatedlogic:i-vu:*:*:*:*:*:*:*:* 1 OR 6.0
cpe:2.3:a:automatedlogic:i-vu:*:*:*:*:*:*:*:* 1 OR 6.5
cpe:2.3:a:automatedlogic:sitescan_web:*:*:*:*:*:*:*:* 1 OR 5.2
cpe:2.3:a:automatedlogic:sitescan_web:*:*:*:*:*:*:*:* 1 OR 5.5
cpe:2.3:a:automatedlogic:sitescan_web:*:*:*:*:*:*:*:* 1 OR 6.1
cpe:2.3:a:automatedlogic:sitescan_web:*:*:*:*:*:*:*:* 1 OR 6.5
cpe:2.3:a:carrier:automatedlogic_webctrl:*:*:*:*:*:*:*:* 1 OR 5.2
cpe:2.3:a:carrier:automatedlogic_webctrl:*:*:*:*:*:*:*:* 1 OR 5.5
cpe:2.3:a:carrier:automatedlogic_webctrl:*:*:*:*:*:*:*:* 1 OR 6.0
cpe:2.3:a:carrier:automatedlogic_webctrl:*:*:*:*:*:*:*:* 1 OR 6.1
cpe:2.3:a:carrier:automatedlogic_webctrl:*:*:*:*:*:*:*:* 1 OR 6.5
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:L/AC:M/Au:N/C:C/I:C/A:C
  • Access Vector
  • LOCAL
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • COMPLETE
  • Integrity Impact
  • COMPLETE
  • Availability Impact
  • COMPLETE
  • Base Score
  • 6.9
  • Severity
  • MEDIUM
  • Exploitability Score
  • 3.4
  • Impact Score
  • 10
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • HIGH
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 7
  • Base Severity
  • HIGH
  • Exploitability Score
  • 1
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
https://ics-cert.us-cert.gov/advisories/ICSA-17-234-01 Mitigation Third Party Advisory US Government Resource
https://www.exploit-db.com/exploits/42542/ Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/100454 Third Party Advisory VDB Entry
History
Created Old Value New Value Data Type Notes
2022-05-10 15:52:43 Added to TrackCVE
2022-12-02 20:17:47 2017-08-25T19:29Z 2017-08-25T19:29:00 CVE Published Date updated
2022-12-02 20:17:47 2021-07-27T19:25:56 CVE Modified Date updated
2022-12-02 20:17:47 Modified Vulnerability Status updated