Lucene search

K
cvelistIcscertCVELIST:CVE-2017-12728
HistoryOct 04, 2017 - 7:00 a.m.

CVE-2017-12728

2017-10-0407:00:00
CWE-269
icscert
www.cve.org
3

EPSS

0

Percentile

0.4%

An Improper Privilege Management issue was discovered in SpiderControl SCADA Web Server Version 2.02.0007 and prior. Authenticated, non-administrative local users are able to alter service executables with escalated privileges, which could allow an attacker to execute arbitrary code under the context of the current system services.

CNA Affected

[
  {
    "product": "SpiderControl SCADA Web Server",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "SpiderControl SCADA Web Server"
      }
    ]
  }
]

EPSS

0

Percentile

0.4%

Related for CVELIST:CVE-2017-12728