CVE-2017-9957

CVSS V2 High 7.5 CVSS V3 Critical 9.8
Description
A vulnerability exists in Schneider Electric's U.motion Builder software versions 1.2.1 and prior in which the web service contains a hidden system account with a hardcoded password. An attacker can use this information to log into the system with high-privilege credentials.
Overview
  • CVE ID
  • CVE-2017-9957
  • Assigner
  • cybersecurity@se.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2017-09-26T01:29:03
  • Last Modified Date
  • 2017-09-27T20:44:39
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:schneider-electric:u.motion_builder:*:*:*:*:*:*:*:* 1 OR 1.2.1
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:P/I:P/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • PARTIAL
  • Base Score
  • 7.5
  • Severity
  • HIGH
  • Exploitability Score
  • 10
  • Impact Score
  • 6.4
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 9.8
  • Base Severity
  • CRITICAL
  • Exploitability Score
  • 3.9
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
http://www.schneider-electric.com/en/download/document/SEVD-2017-178-01/ Vendor Advisory
http://www.securityfocus.com/bid/99344 Third Party Advisory VDB Entry
History
Created Old Value New Value Data Type Notes
2022-05-10 08:28:23 Added to TrackCVE
2022-12-02 21:23:44 cybersecurity@schneider-electric.com cybersecurity@se.com CVE Assigner updated
2022-12-02 21:23:44 2017-09-26T01:29Z 2017-09-26T01:29:03 CVE Published Date updated
2022-12-02 21:23:44 2017-09-27T20:44:39 CVE Modified Date updated
2022-12-02 21:23:44 Analyzed Vulnerability Status updated