Lucene search

K
cve[email protected]CVE-2017-7429
HistoryMar 02, 2018 - 8:29 p.m.

CVE-2017-7429

2018-03-0220:29:00
CWE-295
CWE-434
web.nvd.nist.gov
21
cve-2017-7429
netiq edirectory
pki plugin
code execution
jsp
nvd

6.5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

8.7 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

52.9%

The certificate upload in NetIQ eDirectory PKI plugin before 8.8.8 Patch 10 Hotfix 1 could be abused to upload JSP code which could be used by authenticated attackers to execute JSP applets on the iManager server.

Affected configurations

NVD
Node
microfocusedirectoryRange8.8.8
OR
netiqedirectoryMatch8.8.8patch10
OR
netiqedirectoryMatch8.8.8patch5
OR
netiqedirectoryMatch8.8.8patch6
OR
netiqedirectoryMatch8.8.8patch7
OR
netiqedirectoryMatch8.8.8patch8
OR
netiqedirectoryMatch8.8.8patch9

CNA Affected

[
  {
    "product": "eDirectory",
    "vendor": "NetIQ",
    "versions": [
      {
        "lessThan": "8.8.8 Patch 10 HF1",
        "status": "affected",
        "version": "unspecified",
        "versionType": "custom"
      }
    ]
  }
]

6.5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

8.7 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

52.9%

Related for CVE-2017-7429