Lucene search

K
cvelistCiscoCVELIST:CVE-2017-12317
HistoryOct 21, 2017 - 10:00 p.m.

CVE-2017-12317

2017-10-2122:00:00
CWE-798
cisco
www.cve.org
8

AI Score

6.4

Confidence

High

EPSS

0

Percentile

5.1%

The Cisco AMP For Endpoints application allows an authenticated, local attacker to access a static key value stored in the local application software. The vulnerability is due to the use of a static key value stored in the application used to encrypt the connector protection password. An attacker could exploit this vulnerability by gaining local, administrative access to a Windows host and stopping the Cisco AMP for Endpoints service. Cisco Bug IDs: CSCvg42904.

CNA Affected

[
  {
    "product": "Cisco AMP for Endpoints",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "Cisco AMP for Endpoints"
      }
    ]
  }
]

AI Score

6.4

Confidence

High

EPSS

0

Percentile

5.1%

Related for CVELIST:CVE-2017-12317