Vulnerability CVE-2017-6043


Published: 2017-06-21

Description:
A Resource Consumption issue was discovered in Trihedral VTScada Versions prior to 11.2.26. The client does not properly validate the input or limit the amount of resources that are utilized by an attacker, which can be used to consume more resources than are available.

See advisories in our WLB2 database:
Topic
Author
Date
Low
Trihedral VTScada DoS / XSS / Information Disclosure
Karn Ganeshen
01.07.2017

Type:

CWE-400

(Uncontrolled Resource Consumption ('Resource Exhaustion'))

CVSS2 => (AV:N/AC:L/Au:N/C:N/I:N/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.8/10
6.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
None
None
Complete
Affected software
Trihedral -> Vtscada 

 References:
http://www.securityfocus.com/bid/99066
https://ics-cert.us-cert.gov/advisories/ICSA-17-164-01

Copyright 2024, cxsecurity.com

 

Back to Top