Vulnerability CVE-2017-2240


Published: 2017-07-17

Description:
Directory traversal vulnerability in AssetView for MacOS Ver.9.2.0 and earlier versions allows remote attackers to read arbitrary files via "File Transfer Web Service".

CVSS2 => (AV:N/AC:L/Au:S/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4/10
2.9/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Hammock -> Assetview 

 References:
http://jvn.jp/en/vu/JVNVU93377948/index.html
https://www.hammock.jp/assetview/info/170714.html

Copyright 2024, cxsecurity.com

 

Back to Top