Executive Summary

Informations
Name CVE-2017-12362 First vendor Publication 2017-11-30
Vendor Cve Last vendor Modification 2019-10-09

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 6.5
Base Score 6.5 Environmental Score 6.5
impact SubScore 3.6 Temporal Score 6.5
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 7.8 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A vulnerability in Cisco Meeting Server versions prior to 2.2.2 could allow an authenticated, remote attacker to cause the system to reload, resulting in a denial of service (DoS) condition. The vulnerability is due to video calls being made on systems with a particular configuration. An attacker could exploit this by knowing a valid URI that directs to a Cisco Meeting Server. An attacker could then make a video call and cause the system to reload. Cisco Bug IDs: CSCve65931.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12362

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 43

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/101987
CONFIRM https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-s...
SECTRACK http://www.securitytracker.com/id/1039913

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
Date Informations
2021-05-05 01:24:51
  • Multiple Updates
2021-05-04 12:58:26
  • Multiple Updates
2021-04-22 02:11:23
  • Multiple Updates
2020-05-23 02:02:48
  • Multiple Updates
2020-05-23 00:55:31
  • Multiple Updates
2019-10-10 05:19:44
  • Multiple Updates
2019-10-03 09:20:00
  • Multiple Updates
2019-07-18 12:08:37
  • Multiple Updates
2019-06-25 12:08:49
  • Multiple Updates
2017-12-06 00:21:39
  • Multiple Updates
2017-12-01 09:21:15
  • Multiple Updates
2017-11-30 13:23:44
  • First insertion