Vulnerability CVE-2017-6031


Published: 2017-05-05   Modified: 2017-05-06

Description:
A Header Injection issue was discovered in Certec EDV GmbH atvise scada prior to Version 3.0. An "improper neutralization of HTTP headers for scripting syntax" issue has been identified, which may allow remote code execution.

Type:

CWE-74

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Certec edv gmbh -> Atvise scada 

 References:
http://www.securityfocus.com/bid/97479
https://ics-cert.us-cert.gov/advisories/ICSA-17-096-01A

Copyright 2024, cxsecurity.com

 

Back to Top