Vulnerability CVE-2017-7928


Published: 2017-08-07

Description:
An Improper Access Control issue was discovered in Schweitzer Engineering Laboratories (SEL) SEL-3620 and SEL-3622 Security Gateway Versions R202 and, R203, R203-V1, R203-V2 and, R204, R204-V1. The device does not properly enforce access control while configured for NAT port forwarding, which may allow for unauthorized communications to downstream devices.

Type:

CWE-noinfo

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Selinc -> Sel-3622 firmware 
Selinc -> Sel-3620 firmware 

 References:
http://www.securityfocus.com/bid/99536
https://ics-cert.us-cert.gov/advisories/ICSA-17-192-06

Copyright 2024, cxsecurity.com

 

Back to Top