Lucene search

K
cveCiscoCVE-2017-12310
HistoryMar 27, 2018 - 9:29 a.m.

CVE-2017-12310

2018-03-2709:29:00
CWE-200
CWE-319
cisco
web.nvd.nist.gov
25
cisco
spark
hybrid
calendar
service
vulnerability
unauthenticated
attacker
sensitive
information
exploit
nvd
cve-2017-12310
cisco bug
cscvg35593

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

AI Score

7.3

Confidence

High

EPSS

0.002

Percentile

64.4%

A vulnerability in the auto discovery phase of Cisco Spark Hybrid Calendar Service could allow an unauthenticated, remote attacker to view sensitive information in the unencrypted headers of an HTTP method request. The attacker could use this information to conduct additional reconnaissance attacks leading to the disclosure of sensitive customer data. The vulnerability exists in the auto discovery phase because an unencrypted HTTP request is made due to requirements for implementing the Hybrid Calendar service. An attacker could exploit this vulnerability by monitoring the unencrypted traffic on the network. An exploit could allow the attacker to access sensitive customer data belonging to Office365 users, such as email and calendar events. Cisco Bug IDs: CSCvg35593.

Affected configurations

Nvd
Node
ciscospark_hybrid_calendar_service
VendorProductVersionCPE
ciscospark_hybrid_calendar_service*cpe:2.3:a:cisco:spark_hybrid_calendar_service:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Cisco Spark Hybrid Calendar Service",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "Cisco Spark Hybrid Calendar Service"
      }
    ]
  }
]

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

AI Score

7.3

Confidence

High

EPSS

0.002

Percentile

64.4%

Related for CVE-2017-12310