Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2017-9969 First vendor Publication 2018-02-12
Vendor Cve Last vendor Modification 2019-10-03

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 6.7
Base Score 6.7 Environmental Score 6.7
impact SubScore 5.9 Temporal Score 6.7
Exploitabality Sub Score 0.8
 
Attack Vector Local Attack Complexity Low
Privileges Required High User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:P/I:N/A:N)
Cvss Base Score 2.1 Attack Range Local
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

An information disclosure vulnerability exists in Schneider Electric's IGSS Mobile application version 3.01 and prior. Passwords are stored in clear text in the configuration which can result in exposure of sensitive information.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9969

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-522 Insufficiently Protected Credentials (CWE/SANS Top 25)

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/103046
CONFIRM https://www.schneider-electric.com/en/download/document/SEVD-2018-039-02/
MISC https://ics-cert.us-cert.gov/advisories/ICSA-18-046-03

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
Date Informations
2021-04-22 02:19:56
  • Multiple Updates
2020-05-23 02:09:15
  • Multiple Updates
2020-05-23 01:04:53
  • Multiple Updates
2019-10-03 09:20:40
  • Multiple Updates
2018-03-09 17:19:18
  • Multiple Updates
2018-02-18 09:20:17
  • Multiple Updates
2018-02-16 09:20:27
  • Multiple Updates
2018-02-13 13:21:48
  • First insertion