Vulnerability CVE-2017-2241


Published: 2017-07-17

Description:
SQL injection vulnerability in the AssetView for MacOS Ver.9.2.0 and earlier versions allows remote attackers to execute arbitrary SQL commands via "File Transfer Web Service".

CVSS2 => (AV:N/AC:L/Au:S/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.5/10
6.4/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Hammock -> Assetview 

 References:
http://jvn.jp/en/vu/JVNVU93377948/index.html
https://www.hammock.jp/assetview/info/170714.html

Copyright 2024, cxsecurity.com

 

Back to Top