Executive Summary

Informations
Name CVE-2017-9968 First vendor Publication 2018-02-12
Vendor Cve Last vendor Modification 2018-03-09

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
Overall CVSS Score 5.9
Base Score 5.9 Environmental Score 5.9
impact SubScore 3.6 Temporal Score 5.9
Exploitabality Sub Score 2.2
 
Attack Vector Network Attack Complexity High
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact None Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:N/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security misconfiguration vulnerability exists in Schneider Electric's IGSS Mobile application versions 3.01 and prior in which a lack of certificate pinning during the TLS/SSL connection establishing process can result in a man-in-the-middle attack.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9968

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-295 Certificate Issues

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/103048
CONFIRM https://www.schneider-electric.com/en/download/document/SEVD-2018-039-02/
MISC https://ics-cert.us-cert.gov/advisories/ICSA-18-046-03

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
Date Informations
2021-04-22 02:19:56
  • Multiple Updates
2020-05-23 02:09:15
  • Multiple Updates
2020-05-23 01:04:53
  • Multiple Updates
2018-03-09 17:19:18
  • Multiple Updates
2018-02-18 09:20:17
  • Multiple Updates
2018-02-16 09:20:27
  • Multiple Updates
2018-02-13 13:21:48
  • First insertion