mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-05-29 01:31:20 +00:00
213 lines
6.4 KiB
JSON
213 lines
6.4 KiB
JSON
{
|
|
"id": "CVE-2017-3222",
|
|
"sourceIdentifier": "cret@cert.org",
|
|
"published": "2017-07-22T20:29:00.250",
|
|
"lastModified": "2024-11-21T03:25:04.087",
|
|
"vulnStatus": "Modified",
|
|
"cveTags": [],
|
|
"descriptions": [
|
|
{
|
|
"lang": "en",
|
|
"value": "Hard-coded credentials in AmosConnect 8 allow remote attackers to gain full administrative privileges, including the ability to execute commands on the Microsoft Windows host platform with SYSTEM privileges by abusing AmosConnect Task Manager."
|
|
},
|
|
{
|
|
"lang": "es",
|
|
"value": "Las credenciales codificadas en AmosConnect 8, permiten a atacantes remotos alcanzar privilegios administrativos completos, incluida la capacidad de ejecutar comandos en la plataforma host de Microsoft Windows con privilegios SYSTEM mediante la violaci\u00f3n del Administrador de tareas de AmosConnect."
|
|
}
|
|
],
|
|
"metrics": {
|
|
"cvssMetricV31": [
|
|
{
|
|
"source": "nvd@nist.gov",
|
|
"type": "Primary",
|
|
"cvssData": {
|
|
"version": "3.1",
|
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
|
"baseScore": 9.8,
|
|
"baseSeverity": "CRITICAL",
|
|
"attackVector": "NETWORK",
|
|
"attackComplexity": "LOW",
|
|
"privilegesRequired": "NONE",
|
|
"userInteraction": "NONE",
|
|
"scope": "UNCHANGED",
|
|
"confidentialityImpact": "HIGH",
|
|
"integrityImpact": "HIGH",
|
|
"availabilityImpact": "HIGH"
|
|
},
|
|
"exploitabilityScore": 3.9,
|
|
"impactScore": 5.9
|
|
}
|
|
],
|
|
"cvssMetricV2": [
|
|
{
|
|
"source": "nvd@nist.gov",
|
|
"type": "Primary",
|
|
"cvssData": {
|
|
"version": "2.0",
|
|
"vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
|
|
"baseScore": 10.0,
|
|
"accessVector": "NETWORK",
|
|
"accessComplexity": "LOW",
|
|
"authentication": "NONE",
|
|
"confidentialityImpact": "COMPLETE",
|
|
"integrityImpact": "COMPLETE",
|
|
"availabilityImpact": "COMPLETE"
|
|
},
|
|
"baseSeverity": "HIGH",
|
|
"exploitabilityScore": 10.0,
|
|
"impactScore": 10.0,
|
|
"acInsufInfo": false,
|
|
"obtainAllPrivilege": false,
|
|
"obtainUserPrivilege": false,
|
|
"obtainOtherPrivilege": false,
|
|
"userInteractionRequired": false
|
|
}
|
|
]
|
|
},
|
|
"weaknesses": [
|
|
{
|
|
"source": "cret@cert.org",
|
|
"type": "Secondary",
|
|
"description": [
|
|
{
|
|
"lang": "en",
|
|
"value": "CWE-798"
|
|
}
|
|
]
|
|
},
|
|
{
|
|
"source": "nvd@nist.gov",
|
|
"type": "Primary",
|
|
"description": [
|
|
{
|
|
"lang": "en",
|
|
"value": "CWE-798"
|
|
}
|
|
]
|
|
}
|
|
],
|
|
"configurations": [
|
|
{
|
|
"nodes": [
|
|
{
|
|
"operator": "OR",
|
|
"negate": false,
|
|
"cpeMatch": [
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:inmarsat:amosconnect:8.0:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "DEFBF35E-464C-4D0A-994C-6E0D2BF2EEF5"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:inmarsat:amosconnect:8.0.1:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "E4841016-AE8E-427E-88C6-8652E536E8AC"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:inmarsat:amosconnect:8.0.2:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "0C9D4054-A8F3-40FC-A847-7E3E99080310"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:inmarsat:amosconnect:8.2.0:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "64224E85-F3E8-4B45-B877-9EF3CB04FDD1"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:inmarsat:amosconnect:8.2.1:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "EE5C8665-64A6-4DAF-A6AC-ABF12EAD4268"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:inmarsat:amosconnect:8.2.2:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "93FE4D18-037A-4DCD-97EF-0513B2B4BB74"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:inmarsat:amosconnect:8.3.0:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "F0C811BF-607D-4663-8406-9E67C66192FE"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:inmarsat:amosconnect:8.3.1:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "829663CA-7449-49D6-A063-BC52DFB49D1F"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:inmarsat:amosconnect:8.4.0:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "AE3754FB-1AD8-4EA4-81BE-FBC457F465D8"
|
|
},
|
|
{
|
|
"vulnerable": true,
|
|
"criteria": "cpe:2.3:a:inmarsat:amosconnect:8.4.0.1:*:*:*:*:*:*:*",
|
|
"matchCriteriaId": "72E82817-1484-4C5F-9F18-0FD9AEE74F0C"
|
|
}
|
|
]
|
|
}
|
|
]
|
|
}
|
|
],
|
|
"references": [
|
|
{
|
|
"url": "http://www.inmarsat.com/news/inmarsat-response-to-ioactive-claims/",
|
|
"source": "cret@cert.org",
|
|
"tags": [
|
|
"Vendor Advisory"
|
|
]
|
|
},
|
|
{
|
|
"url": "http://www.securityfocus.com/bid/99899",
|
|
"source": "cret@cert.org",
|
|
"tags": [
|
|
"Third Party Advisory",
|
|
"VDB Entry"
|
|
]
|
|
},
|
|
{
|
|
"url": "https://twitter.com/mkolsek/status/923988845783322625",
|
|
"source": "cret@cert.org",
|
|
"tags": [
|
|
"Third Party Advisory"
|
|
]
|
|
},
|
|
{
|
|
"url": "https://www.kb.cert.org/vuls/id/586501",
|
|
"source": "cret@cert.org",
|
|
"tags": [
|
|
"Third Party Advisory",
|
|
"US Government Resource"
|
|
]
|
|
},
|
|
{
|
|
"url": "http://www.inmarsat.com/news/inmarsat-response-to-ioactive-claims/",
|
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
|
"tags": [
|
|
"Vendor Advisory"
|
|
]
|
|
},
|
|
{
|
|
"url": "http://www.securityfocus.com/bid/99899",
|
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
|
"tags": [
|
|
"Third Party Advisory",
|
|
"VDB Entry"
|
|
]
|
|
},
|
|
{
|
|
"url": "https://twitter.com/mkolsek/status/923988845783322625",
|
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
|
"tags": [
|
|
"Third Party Advisory"
|
|
]
|
|
},
|
|
{
|
|
"url": "https://www.kb.cert.org/vuls/id/586501",
|
|
"source": "af854a3a-2127-422b-91ae-364da2661108",
|
|
"tags": [
|
|
"Third Party Advisory",
|
|
"US Government Resource"
|
|
]
|
|
}
|
|
]
|
|
} |