Vulnerability CVE-2017-9968


Published: 2018-02-12   Modified: 2018-02-13

Description:
A security misconfiguration vulnerability exists in Schneider Electric's IGSS Mobile application versions 3.01 and prior in which a lack of certificate pinning during the TLS/SSL connection establishing process can result in a man-in-the-middle attack.

Type:

CWE-295

(Certificate Issues)

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Schneider-electric -> Igss mobile 

 References:
http://www.securityfocus.com/bid/103048
https://ics-cert.us-cert.gov/advisories/ICSA-18-046-03
https://www.schneider-electric.com/en/download/document/SEVD-2018-039-02/

Copyright 2024, cxsecurity.com

 

Back to Top