Lucene search

K
nvd[email protected]NVD:CVE-2017-4974
HistoryJun 13, 2017 - 6:29 a.m.

CVE-2017-4974

2017-06-1306:29:00
CWE-89
web.nvd.nist.gov
6

CVSS2

4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:N/A:N

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

AI Score

6.9

Confidence

High

EPSS

0.001

Percentile

33.3%

An issue was discovered in Cloud Foundry Foundation cf-release versions prior to v258; UAA release 2.x versions prior to v2.7.4.15, 3.6.x versions prior to v3.6.9, 3.9.x versions prior to v3.9.11, and other versions prior to v3.16.0; and UAA bosh release (uaa-release) 13.x versions prior to v13.13, 24.x versions prior to v24.8, and other versions prior to v30.1. An authorized user can use a blind SQL injection attack to query the contents of the UAA database, aka “Blind SQL Injection with privileged UAA endpoints.”

Affected configurations

Nvd
Node
cloudfoundrycf-releaseRangev257
OR
cloudfoundrycloud_foundry_uaa_boshRange30
OR
cloudfoundrycloud_foundry_uaa_boshMatch13.1
OR
cloudfoundrycloud_foundry_uaa_boshMatch13.2
OR
cloudfoundrycloud_foundry_uaa_boshMatch13.3
OR
cloudfoundrycloud_foundry_uaa_boshMatch13.4
OR
cloudfoundrycloud_foundry_uaa_boshMatch13.5
OR
cloudfoundrycloud_foundry_uaa_boshMatch13.6
OR
cloudfoundrycloud_foundry_uaa_boshMatch13.7
OR
cloudfoundrycloud_foundry_uaa_boshMatch13.8
OR
cloudfoundrycloud_foundry_uaa_boshMatch13.9
OR
cloudfoundrycloud_foundry_uaa_boshMatch13.10
OR
cloudfoundrycloud_foundry_uaa_boshMatch13.11
OR
cloudfoundrycloud_foundry_uaa_boshMatch13.12
OR
cloudfoundrycloud_foundry_uaa_boshMatch24
OR
cloudfoundrycloud_foundry_uaa_boshMatch24.1
OR
cloudfoundrycloud_foundry_uaa_boshMatch24.2
OR
cloudfoundrycloud_foundry_uaa_boshMatch24.3
OR
cloudfoundrycloud_foundry_uaa_boshMatch24.4
OR
cloudfoundrycloud_foundry_uaa_boshMatch24.5
OR
cloudfoundrycloud_foundry_uaa_boshMatch24.6
OR
cloudfoundrycloud_foundry_uaa_boshMatch24.7
OR
cloudfoundrycloud_foundry_uaa_boshMatch30.1
OR
cloudfoundrycloud_foundry_uaa_boshMatch30.2
OR
cloudfoundrycloud_foundry_uaa_boshMatch30.3
OR
pivotal_softwarecloud_foundry_uaaRange4.2.0
OR
pivotal_softwarecloud_foundry_uaaMatch2.2.5.4
OR
pivotal_softwarecloud_foundry_uaaMatch2.7.1
OR
pivotal_softwarecloud_foundry_uaaMatch2.7.2
OR
pivotal_softwarecloud_foundry_uaaMatch2.7.3
OR
pivotal_softwarecloud_foundry_uaaMatch2.7.4
OR
pivotal_softwarecloud_foundry_uaaMatch2.7.4.1
OR
pivotal_softwarecloud_foundry_uaaMatch2.7.4.2
OR
pivotal_softwarecloud_foundry_uaaMatch2.7.4.3
OR
pivotal_softwarecloud_foundry_uaaMatch2.7.4.4
OR
pivotal_softwarecloud_foundry_uaaMatch2.7.4.5
OR
pivotal_softwarecloud_foundry_uaaMatch2.7.4.6
OR
pivotal_softwarecloud_foundry_uaaMatch2.7.4.7
OR
pivotal_softwarecloud_foundry_uaaMatch2.7.4.8
OR
pivotal_softwarecloud_foundry_uaaMatch2.7.4.9
OR
pivotal_softwarecloud_foundry_uaaMatch2.7.4.11
OR
pivotal_softwarecloud_foundry_uaaMatch2.7.4.12
OR
pivotal_softwarecloud_foundry_uaaMatch2.7.4.13
OR
pivotal_softwarecloud_foundry_uaaMatch2.7.4.14
OR
pivotal_softwarecloud_foundry_uaaMatch3.6.1
OR
pivotal_softwarecloud_foundry_uaaMatch3.6.2
OR
pivotal_softwarecloud_foundry_uaaMatch3.6.3
OR
pivotal_softwarecloud_foundry_uaaMatch3.6.4
OR
pivotal_softwarecloud_foundry_uaaMatch3.6.5
OR
pivotal_softwarecloud_foundry_uaaMatch3.6.6
OR
pivotal_softwarecloud_foundry_uaaMatch3.6.7
OR
pivotal_softwarecloud_foundry_uaaMatch3.6.8
OR
pivotal_softwarecloud_foundry_uaaMatch3.9.1
OR
pivotal_softwarecloud_foundry_uaaMatch3.9.2
OR
pivotal_softwarecloud_foundry_uaaMatch3.9.3
OR
pivotal_softwarecloud_foundry_uaaMatch3.9.4
OR
pivotal_softwarecloud_foundry_uaaMatch3.9.5
OR
pivotal_softwarecloud_foundry_uaaMatch3.9.6
OR
pivotal_softwarecloud_foundry_uaaMatch3.9.7
OR
pivotal_softwarecloud_foundry_uaaMatch3.9.8
OR
pivotal_softwarecloud_foundry_uaaMatch3.9.9
OR
pivotal_softwarecloud_foundry_uaaMatch3.9.10
OR
pivotal_softwarecloud_foundry_uaaMatch3.9.12
OR
pivotal_softwarecloud_foundry_uaaMatch3.9.13
VendorProductVersionCPE
cloudfoundrycf-release*cpe:2.3:a:cloudfoundry:cf-release:*:*:*:*:*:*:*:*
cloudfoundrycloud_foundry_uaa_bosh*cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:*:*:*:*:*:*:*:*
cloudfoundrycloud_foundry_uaa_bosh13.1cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:13.1:*:*:*:*:*:*:*
cloudfoundrycloud_foundry_uaa_bosh13.2cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:13.2:*:*:*:*:*:*:*
cloudfoundrycloud_foundry_uaa_bosh13.3cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:13.3:*:*:*:*:*:*:*
cloudfoundrycloud_foundry_uaa_bosh13.4cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:13.4:*:*:*:*:*:*:*
cloudfoundrycloud_foundry_uaa_bosh13.5cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:13.5:*:*:*:*:*:*:*
cloudfoundrycloud_foundry_uaa_bosh13.6cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:13.6:*:*:*:*:*:*:*
cloudfoundrycloud_foundry_uaa_bosh13.7cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:13.7:*:*:*:*:*:*:*
cloudfoundrycloud_foundry_uaa_bosh13.8cpe:2.3:a:cloudfoundry:cloud_foundry_uaa_bosh:13.8:*:*:*:*:*:*:*
Rows per page:
1-10 of 641

CVSS2

4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:N/A:N

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

AI Score

6.9

Confidence

High

EPSS

0.001

Percentile

33.3%