Lucene search

K
cveCiscoCVE-2017-12285
HistoryOct 19, 2017 - 8:29 a.m.

CVE-2017-12285

2017-10-1908:29:00
CWE-20
CWE-22
cisco
web.nvd.nist.gov
26
cisco
network analysis module software
vulnerability
cve-2017-12285
directory traversal
cisco bug ids
nvd

CVSS2

6.4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:P/A:P

CVSS3

5.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N

AI Score

5.3

Confidence

High

EPSS

0.965

Percentile

99.6%

A vulnerability in the web interface of Cisco Network Analysis Module Software could allow an unauthenticated, remote attacker to delete arbitrary files from an affected system, aka Directory Traversal. The vulnerability exists because the affected software does not perform proper input validation of HTTP requests that it receives and the software does not apply role-based access controls (RBACs) to requested HTTP URLs. An attacker could exploit this vulnerability by sending a crafted HTTP request to the affected software. A successful exploit could allow the attacker to delete arbitrary files from the affected system. Cisco Bug IDs: CSCvf41365.

Affected configurations

Nvd
Node
ciscoprime_network_analysis_moduleMatch6.2\(1b\)
VendorProductVersionCPE
ciscoprime_network_analysis_module6.2(1b)cpe:2.3:a:cisco:prime_network_analysis_module:6.2\(1b\):*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Cisco Network Analysis Module",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "Cisco Network Analysis Module"
      }
    ]
  }
]

CVSS2

6.4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:P/A:P

CVSS3

5.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N

AI Score

5.3

Confidence

High

EPSS

0.965

Percentile

99.6%