Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2017-16744 (GCVE-0-2017-16744)
Vulnerability from cvelistv5
- CWE-22 - IMPROPER LIMITATION OF A PATHNAME TO A RESTRICTED DIRECTORY ('PATH TRAVERSAL')
▼ | URL | Tags | |
---|---|---|---|
ics-cert@hq.dhs.gov | http://www.securityfocus.com/bid/105101 | Third Party Advisory, VDB Entry | |
ics-cert@hq.dhs.gov | https://ics-cert.us-cert.gov/advisories/ICSA-18-191-03 | Third Party Advisory, US Government Resource, VDB Entry | |
ics-cert@hq.dhs.gov | https://ics-cert.us-cert.gov/advisories/ICSA-19-022-01 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/105101 | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | https://ics-cert.us-cert.gov/advisories/ICSA-18-191-03 | Third Party Advisory, US Government Resource, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | https://ics-cert.us-cert.gov/advisories/ICSA-19-022-01 |
Vendor | Product | Version | ||
---|---|---|---|---|
ICS-CERT | Niagara AX Framework and Niagara 4 Framework |
Version: Niagara AX Framework Versions 3.8 and prior and Niagara 4 Framework Versions 4.4 and prior |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T20:35:20.460Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "105101", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105101" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://ics-cert.us-cert.gov/advisories/ICSA-18-191-03" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://ics-cert.us-cert.gov/advisories/ICSA-19-022-01" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Niagara AX Framework and Niagara 4 Framework", "vendor": "ICS-CERT", "versions": [ { "status": "affected", "version": "Niagara AX Framework Versions 3.8 and prior and Niagara 4 Framework Versions 4.4 and prior" } ] } ], "datePublic": "2018-08-16T00:00:00", "descriptions": [ { "lang": "en", "value": "A path traversal vulnerability in Tridium Niagara AX Versions 3.8 and prior and Niagara 4 systems Versions 4.4 and prior installed on Microsoft Windows Systems can be exploited by leveraging valid platform (administrator) credentials." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-22", "description": "IMPROPER LIMITATION OF A PATHNAME TO A RESTRICTED DIRECTORY (\u0027PATH TRAVERSAL\u0027) CWE-22", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2019-04-03T21:08:59", "orgId": "7d14cffa-0d7d-4270-9dc0-52cabd5a23a6", "shortName": "icscert" }, "references": [ { "name": "105101", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105101" }, { "tags": [ "x_refsource_MISC" ], "url": "https://ics-cert.us-cert.gov/advisories/ICSA-18-191-03" }, { "tags": [ "x_refsource_MISC" ], "url": "https://ics-cert.us-cert.gov/advisories/ICSA-19-022-01" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "ics-cert@hq.dhs.gov", "DATE_PUBLIC": "2018-08-16T00:00:00", "ID": "CVE-2017-16744", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Niagara AX Framework and Niagara 4 Framework", "version": { "version_data": [ { "version_value": "Niagara AX Framework Versions 3.8 and prior and Niagara 4 Framework Versions 4.4 and prior" } ] } } ] }, "vendor_name": "ICS-CERT" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A path traversal vulnerability in Tridium Niagara AX Versions 3.8 and prior and Niagara 4 systems Versions 4.4 and prior installed on Microsoft Windows Systems can be exploited by leveraging valid platform (administrator) credentials." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "IMPROPER LIMITATION OF A PATHNAME TO A RESTRICTED DIRECTORY (\u0027PATH TRAVERSAL\u0027) CWE-22" } ] } ] }, "references": { "reference_data": [ { "name": "105101", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105101" }, { "name": "https://ics-cert.us-cert.gov/advisories/ICSA-18-191-03", "refsource": "MISC", "url": "https://ics-cert.us-cert.gov/advisories/ICSA-18-191-03" }, { "name": "https://ics-cert.us-cert.gov/advisories/ICSA-19-022-01", "refsource": "MISC", "url": "https://ics-cert.us-cert.gov/advisories/ICSA-19-022-01" } ] } } } }, "cveMetadata": { "assignerOrgId": "7d14cffa-0d7d-4270-9dc0-52cabd5a23a6", "assignerShortName": "icscert", "cveId": "CVE-2017-16744", "datePublished": "2018-08-20T21:00:00Z", "dateReserved": "2017-11-09T00:00:00", "dateUpdated": "2024-09-17T00:42:31.941Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2017-16744\",\"sourceIdentifier\":\"ics-cert@hq.dhs.gov\",\"published\":\"2018-08-20T21:29:00.683\",\"lastModified\":\"2024-11-21T03:16:53.327\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"A path traversal vulnerability in Tridium Niagara AX Versions 3.8 and prior and Niagara 4 systems Versions 4.4 and prior installed on Microsoft Windows Systems can be exploited by leveraging valid platform (administrator) credentials.\"},{\"lang\":\"es\",\"value\":\"Una vulnerabilidad de salto de directorio en sistemas Tridium Niagara AX en versiones 3.8 y anteriores y Niagara 4 en versiones 4.4 y anteriores instalados en sistemas de Microsoft WIndows se puede explotar utilizando unas credenciales v\u00e1lidas de la plataforma (admin).\"}],\"metrics\":{\"cvssMetricV30\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H\",\"baseScore\":7.2,\"baseSeverity\":\"HIGH\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"HIGH\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":1.2,\"impactScore\":5.9}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:S/C:P/I:P/A:P\",\"baseScore\":6.5,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"SINGLE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"PARTIAL\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":8.0,\"impactScore\":6.4,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"ics-cert@hq.dhs.gov\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-22\"}]},{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-22\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:tridium:niagara:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"4.0\",\"versionEndIncluding\":\"4.4\",\"matchCriteriaId\":\"3A6232E5-26AD-4C52-B6A6-8459E85B8A4A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:tridium:niagara_ax_framework:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"3.8\",\"matchCriteriaId\":\"A005B024-6358-4533-BE31-AA229B1B6084\"}]}]}],\"references\":[{\"url\":\"http://www.securityfocus.com/bid/105101\",\"source\":\"ics-cert@hq.dhs.gov\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://ics-cert.us-cert.gov/advisories/ICSA-18-191-03\",\"source\":\"ics-cert@hq.dhs.gov\",\"tags\":[\"Third Party Advisory\",\"US Government Resource\",\"VDB Entry\"]},{\"url\":\"https://ics-cert.us-cert.gov/advisories/ICSA-19-022-01\",\"source\":\"ics-cert@hq.dhs.gov\"},{\"url\":\"http://www.securityfocus.com/bid/105101\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://ics-cert.us-cert.gov/advisories/ICSA-18-191-03\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\",\"US Government Resource\",\"VDB Entry\"]},{\"url\":\"https://ics-cert.us-cert.gov/advisories/ICSA-19-022-01\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}]}}" } }
icsa-18-191-03
Vulnerability from csaf_cisa
Notes
{ "document": { "acknowledgments": [ { "names": [ "Jonathon Gaines", "Christopher Mazzei" ], "summary": "reporting these vulnerabilities to Tridium" }, { "organization": "Leet Cyber Security", "summary": "reporting these vulnerabilities to Tridium" } ], "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Disclosure is not limited", "tlp": { "label": "WHITE", "url": "https://us-cert.cisa.gov/tlp/" } }, "lang": "en-US", "notes": [ { "category": "general", "text": "This CSAF advisory was extracted from unstructured data and may contain inaccuracies. If you notice any errors, please reach out to the designated contact at CISA CSAF: central@cisa.dhs.gov", "title": "CISA Disclaimer" }, { "category": "legal_disclaimer", "text": "All information products included in https://us-cert.cisa.gov/ics are provided \"as is\" for informational purposes only. The Department of Homeland Security (DHS) does not provide any warranties of any kind regarding any information contained within. DHS does not endorse any commercial product or service, referenced in this product or otherwise. Further dissemination of this product is governed by the Traffic Light Protocol (TLP) marking in the header. For more information about TLP, see https://us-cert.cisa.gov/tlp/.", "title": "Legal Notice" }, { "category": "summary", "text": "Successful exploitation of these vulnerabilities could allow an attacker to read, write, and delete sensitive files to gain administrator privileges on the Niagara system.", "title": "Risk evaluation" }, { "category": "other", "text": "Critical Manufacturing", "title": "Critical infrastructure sectors" }, { "category": "other", "text": "Worldwide", "title": "Countries/areas deployed" }, { "category": "other", "text": "United States", "title": "Company headquarters location" }, { "category": "general", "text": "NCCIC recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:", "title": "Recommended Practices" }, { "category": "general", "text": "NCCIC reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.NCCIC also provides a section for control systems security recommended practices on the ICS-CERT web page. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.", "title": "Recommended Practices" }, { "category": "general", "text": "Additional mitigation guidance and recommended practices are publicly available on the ICS-CERT website in the Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to NCCIC for tracking and correlation against other incidents.", "title": "Recommended Practices" }, { "category": "other", "text": "No known public exploits specifically target these vulnerabilities. High skill level is needed to exploit.", "title": "Exploitability" } ], "publisher": { "category": "coordinator", "contact_details": "Email: CISAservicedesk@cisa.dhs.gov;\n Toll Free: 1-888-282-0870", "name": "CISA", "namespace": "https://www.cisa.gov/" }, "references": [ { "category": "self", "summary": "ICS Advisory ICSA-18-191-03 JSON", "url": "https://raw.githubusercontent.com/cisagov/CSAF/develop/csaf_files/OT/white/2018/icsa-18-191-03.json" }, { "category": "self", "summary": "ICS Advisory ICSA-18-191-03 Web Version", "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-18-191-03" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.cisa.gov/uscert/ics/alerts/ICS-ALERT-10-301-01" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.cisa.gov/uscert/sites/default/files/recommended_practices/NCCIC_ICS-CERT_Defense_in_Depth_2016_S508C.pdf" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.cisa.gov/uscert/ics/tips/ICS-TIP-12-146-01B" } ], "title": "Tridium Niagara", "tracking": { "current_release_date": "2018-08-16T00:00:00.000000Z", "generator": { "engine": { "name": "CISA CSAF Generator", "version": "1.0.0" } }, "id": "ICSA-18-191-03", "initial_release_date": "2018-07-10T00:00:00.000000Z", "revision_history": [ { "date": "2018-07-10T00:00:00.000000Z", "legacy_version": "Initial", "number": "1", "summary": "ICSA-18-191-03P Tridium Niagara" }, { "date": "2018-08-16T00:00:00.000000Z", "legacy_version": "A", "number": "2", "summary": "ICSA-18-191-03 Tridium Niagara (Update A)" } ], "status": "final", "version": "2" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c= 4.4", "product": { "name": "Niagara 4 Framework: Versions 4.4 and prior", "product_id": "CSAFPID-0001" } } ], "category": "product_name", "name": "Niagara 4 Framework" }, { "branches": [ { "category": "product_version_range", "name": "\u003c= 3.8", "product": { "name": "Niagara AX Framework: Version 3.8 and prior", "product_id": "CSAFPID-0002" } } ], "category": "product_name", "name": "Niagara AX Framework" } ], "category": "vendor", "name": "Tridium" } ] }, "vulnerabilities": [ { "cve": "CVE-2017-16744", "cwe": { "id": "CWE-22", "name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)" }, "notes": [ { "category": "summary", "text": "A path traversal vulnerability in Tridium Niagara AX and Niagara 4 systems installed on Microsoft Windows Systems can be exploited by leveraging valid platform (administrator) credentials.CVE-2017-16744 has been assigned to this vulnerability. A CVSS v3 base score of 6.6 has been calculated; the CVSS vector string is (AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H).", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002" ] }, "references": [ { "category": "external", "summary": "nvd.nist.gov", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-16744" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Niagara AX v3.8: Apply Update 4 release (3.8.401)", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002" ] }, { "category": "mitigation", "details": "Niagara 4 Framework v4.4: Apply Update 1 release (4.4.92.2.1)", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "CSAFPID-0001", "CSAFPID-0002" ] } ] }, { "cve": "CVE-2017-16748", "cwe": { "id": "CWE-287", "name": "Improper Authentication" }, "notes": [ { "category": "summary", "text": "An attacker can log into the local Niagara platform using a disabled account name and a blank password, granting the attacker administrator access to the Niagara system.CVE-2017-16748 has been assigned to this vulnerability. A CVSS v3 base score of 7.4 has been calculated; the CVSS vector string is (AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H).", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002" ] }, "references": [ { "category": "external", "summary": "nvd.nist.gov", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-16748" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Niagara AX v3.8: Apply Update 4 release (3.8.401)", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002" ] }, { "category": "mitigation", "details": "Niagara 4 Framework v4.4: Apply Update 1 release (4.4.92.2.1)", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "CSAFPID-0001", "CSAFPID-0002" ] } ] } ] }
icsa-19-022-01
Vulnerability from csaf_cisa
Notes
{ "document": { "acknowledgments": [ { "organization": "Tridium", "summary": "reporting these vulnerabilities to Johnson Controls" }, { "organization": "Johnson Controls", "summary": "notifying NCCIC" } ], "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Disclosure is not limited", "tlp": { "label": "WHITE", "url": "https://us-cert.cisa.gov/tlp/" } }, "lang": "en-US", "notes": [ { "category": "general", "text": "This CSAF advisory was extracted from unstructured data and may contain inaccuracies. If you notice any errors, please reach out to the designated contact at CISA CSAF: central@cisa.dhs.gov", "title": "CISA Disclaimer" }, { "category": "legal_disclaimer", "text": "All information products included in https://us-cert.cisa.gov/ics are provided \"as is\" for informational purposes only. The Department of Homeland Security (DHS) does not provide any warranties of any kind regarding any information contained within. DHS does not endorse any commercial product or service, referenced in this product or otherwise. Further dissemination of this product is governed by the Traffic Light Protocol (TLP) marking in the header. For more information about TLP, see https://us-cert.cisa.gov/tlp/.", "title": "Legal Notice" }, { "category": "summary", "text": "Successful exploitation of these vulnerabilities could allow an attacker to read, write, and delete sensitive files to gain administrator privileges in the Facility Explorer system.", "title": "Risk evaluation" }, { "category": "other", "text": "Critical Manufacturing", "title": "Critical infrastructure sectors" }, { "category": "other", "text": "Worldwide", "title": "Countries/areas deployed" }, { "category": "other", "text": "Ireland", "title": "Company headquarters location" }, { "category": "general", "text": "NCCIC recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:", "title": "Recommended Practices" }, { "category": "general", "text": "NCCIC reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.NCCIC also provides a section for control systems security recommended practices on the ICS-CERT web page. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.", "title": "Recommended Practices" }, { "category": "general", "text": "Additional mitigation guidance and recommended practices are publicly available on the ICS-CERT website in the Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to NCCIC for tracking and correlation against other incidents.", "title": "Recommended Practices" }, { "category": "other", "text": "No known public exploits specifically target these vulnerabilities. High skill level is needed to exploit.", "title": "Exploitability" } ], "publisher": { "category": "coordinator", "contact_details": "Email: CISAservicedesk@cisa.dhs.gov;\n Toll Free: 1-888-282-0870", "name": "CISA", "namespace": "https://www.cisa.gov/" }, "references": [ { "category": "self", "summary": "ICS Advisory ICSA-19-022-01 JSON", "url": "https://raw.githubusercontent.com/cisagov/CSAF/develop/csaf_files/OT/white/2019/icsa-19-022-01.json" }, { "category": "self", "summary": "ICS Advisory ICSA-19-022-01 Web Version", "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-19-022-01" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.cisa.gov/uscert/ics/alerts/ICS-ALERT-10-301-01" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.cisa.gov/uscert/sites/default/files/recommended_practices/NCCIC_ICS-CERT_Defense_in_Depth_2016_S508C.pdf" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.cisa.gov/uscert/ics/tips/ICS-TIP-12-146-01B" } ], "title": "Johnson Controls Facility Explorer", "tracking": { "current_release_date": "2019-01-22T00:00:00.000000Z", "generator": { "engine": { "name": "CISA CSAF Generator", "version": "1.0.0" } }, "id": "ICSA-19-022-01", "initial_release_date": "2019-01-22T00:00:00.000000Z", "revision_history": [ { "date": "2019-01-22T00:00:00.000000Z", "legacy_version": "Initial", "number": "1", "summary": "ICSA-19-022-01 Johnson Controls Facility Explorer" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c 6.6 (6.x series)", "product": { "name": "Facility Explorer: Versions 6.x prior to 6.6", "product_id": "CSAFPID-0001" } } ], "category": "product_name", "name": "Facility Explorer" }, { "branches": [ { "category": "product_version_range", "name": "\u003c 14.4u1 (14.x series)", "product": { "name": "Facility Explorer: Versions 14.x prior to 14.4u1", "product_id": "CSAFPID-0002" } } ], "category": "product_name", "name": "Facility Explorer" } ], "category": "vendor", "name": "Johnson Controls Inc" } ] }, "vulnerabilities": [ { "cve": "CVE-2017-16744", "cwe": { "id": "CWE-22", "name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)" }, "notes": [ { "category": "summary", "text": "A path traversal vulnerability exists that an attacker could exploit, in certain circumstances, using valid platform (administrator) credentials to access a file or directory outside of the restricted location.", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-16744" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Johnson Controls has mitigated these vulnerabilities in the following versions. Users should upgrade to one of these product versions (FX14.6 recommended)", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002" ] }, { "category": "vendor_fix", "details": "Facility Explorer 14.6 (released September 2018)", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002" ] }, { "category": "vendor_fix", "details": "Facility Explorer 14.4u1 (released August 2018)", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002" ] }, { "category": "vendor_fix", "details": "Facility Explorer 6.6 (released August 2018)", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002" ] }, { "category": "mitigation", "details": "For more information, please refer to Johnson Controls Global Product Security at https://www.johnsoncontrols.com/buildings/specialty-pages/product-security or send an email to productsecurity@jci.comJohnson Controls Services and Support: https://www.johnsoncontrols.com/buildings/hvac-controls", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002" ], "url": "https://www.johnsoncontrols.com/buildings/specialty-pages/product-security" } ], "scores": [ { "cvss_v3": { "baseScore": 6.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "CSAFPID-0001", "CSAFPID-0002" ] } ] } ] }
ICSA-19-022-01
Vulnerability from csaf_cisa
Notes
{ "document": { "acknowledgments": [ { "organization": "Tridium", "summary": "reporting these vulnerabilities to Johnson Controls" }, { "organization": "Johnson Controls", "summary": "notifying NCCIC" } ], "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Disclosure is not limited", "tlp": { "label": "WHITE", "url": "https://us-cert.cisa.gov/tlp/" } }, "lang": "en-US", "notes": [ { "category": "general", "text": "This CSAF advisory was extracted from unstructured data and may contain inaccuracies. If you notice any errors, please reach out to the designated contact at CISA CSAF: central@cisa.dhs.gov", "title": "CISA Disclaimer" }, { "category": "legal_disclaimer", "text": "All information products included in https://us-cert.cisa.gov/ics are provided \"as is\" for informational purposes only. The Department of Homeland Security (DHS) does not provide any warranties of any kind regarding any information contained within. DHS does not endorse any commercial product or service, referenced in this product or otherwise. Further dissemination of this product is governed by the Traffic Light Protocol (TLP) marking in the header. For more information about TLP, see https://us-cert.cisa.gov/tlp/.", "title": "Legal Notice" }, { "category": "summary", "text": "Successful exploitation of these vulnerabilities could allow an attacker to read, write, and delete sensitive files to gain administrator privileges in the Facility Explorer system.", "title": "Risk evaluation" }, { "category": "other", "text": "Critical Manufacturing", "title": "Critical infrastructure sectors" }, { "category": "other", "text": "Worldwide", "title": "Countries/areas deployed" }, { "category": "other", "text": "Ireland", "title": "Company headquarters location" }, { "category": "general", "text": "NCCIC recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:", "title": "Recommended Practices" }, { "category": "general", "text": "NCCIC reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.NCCIC also provides a section for control systems security recommended practices on the ICS-CERT web page. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.", "title": "Recommended Practices" }, { "category": "general", "text": "Additional mitigation guidance and recommended practices are publicly available on the ICS-CERT website in the Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to NCCIC for tracking and correlation against other incidents.", "title": "Recommended Practices" }, { "category": "other", "text": "No known public exploits specifically target these vulnerabilities. High skill level is needed to exploit.", "title": "Exploitability" } ], "publisher": { "category": "coordinator", "contact_details": "Email: CISAservicedesk@cisa.dhs.gov;\n Toll Free: 1-888-282-0870", "name": "CISA", "namespace": "https://www.cisa.gov/" }, "references": [ { "category": "self", "summary": "ICS Advisory ICSA-19-022-01 JSON", "url": "https://raw.githubusercontent.com/cisagov/CSAF/develop/csaf_files/OT/white/2019/icsa-19-022-01.json" }, { "category": "self", "summary": "ICS Advisory ICSA-19-022-01 Web Version", "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-19-022-01" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.cisa.gov/uscert/ics/alerts/ICS-ALERT-10-301-01" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.cisa.gov/uscert/sites/default/files/recommended_practices/NCCIC_ICS-CERT_Defense_in_Depth_2016_S508C.pdf" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.cisa.gov/uscert/ics/tips/ICS-TIP-12-146-01B" } ], "title": "Johnson Controls Facility Explorer", "tracking": { "current_release_date": "2019-01-22T00:00:00.000000Z", "generator": { "engine": { "name": "CISA CSAF Generator", "version": "1.0.0" } }, "id": "ICSA-19-022-01", "initial_release_date": "2019-01-22T00:00:00.000000Z", "revision_history": [ { "date": "2019-01-22T00:00:00.000000Z", "legacy_version": "Initial", "number": "1", "summary": "ICSA-19-022-01 Johnson Controls Facility Explorer" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c 6.6 (6.x series)", "product": { "name": "Facility Explorer: Versions 6.x prior to 6.6", "product_id": "CSAFPID-0001" } } ], "category": "product_name", "name": "Facility Explorer" }, { "branches": [ { "category": "product_version_range", "name": "\u003c 14.4u1 (14.x series)", "product": { "name": "Facility Explorer: Versions 14.x prior to 14.4u1", "product_id": "CSAFPID-0002" } } ], "category": "product_name", "name": "Facility Explorer" } ], "category": "vendor", "name": "Johnson Controls Inc" } ] }, "vulnerabilities": [ { "cve": "CVE-2017-16744", "cwe": { "id": "CWE-22", "name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)" }, "notes": [ { "category": "summary", "text": "A path traversal vulnerability exists that an attacker could exploit, in certain circumstances, using valid platform (administrator) credentials to access a file or directory outside of the restricted location.", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002" ] }, "references": [ { "category": "external", "summary": "web.nvd.nist.gov", "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-16744" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Johnson Controls has mitigated these vulnerabilities in the following versions. Users should upgrade to one of these product versions (FX14.6 recommended)", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002" ] }, { "category": "vendor_fix", "details": "Facility Explorer 14.6 (released September 2018)", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002" ] }, { "category": "vendor_fix", "details": "Facility Explorer 14.4u1 (released August 2018)", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002" ] }, { "category": "vendor_fix", "details": "Facility Explorer 6.6 (released August 2018)", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002" ] }, { "category": "mitigation", "details": "For more information, please refer to Johnson Controls Global Product Security at https://www.johnsoncontrols.com/buildings/specialty-pages/product-security or send an email to productsecurity@jci.comJohnson Controls Services and Support: https://www.johnsoncontrols.com/buildings/hvac-controls", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002" ], "url": "https://www.johnsoncontrols.com/buildings/specialty-pages/product-security" } ], "scores": [ { "cvss_v3": { "baseScore": 6.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "CSAFPID-0001", "CSAFPID-0002" ] } ] } ] }
ICSA-18-191-03
Vulnerability from csaf_cisa
Notes
{ "document": { "acknowledgments": [ { "names": [ "Jonathon Gaines", "Christopher Mazzei" ], "summary": "reporting these vulnerabilities to Tridium" }, { "organization": "Leet Cyber Security", "summary": "reporting these vulnerabilities to Tridium" } ], "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Disclosure is not limited", "tlp": { "label": "WHITE", "url": "https://us-cert.cisa.gov/tlp/" } }, "lang": "en-US", "notes": [ { "category": "general", "text": "This CSAF advisory was extracted from unstructured data and may contain inaccuracies. If you notice any errors, please reach out to the designated contact at CISA CSAF: central@cisa.dhs.gov", "title": "CISA Disclaimer" }, { "category": "legal_disclaimer", "text": "All information products included in https://us-cert.cisa.gov/ics are provided \"as is\" for informational purposes only. The Department of Homeland Security (DHS) does not provide any warranties of any kind regarding any information contained within. DHS does not endorse any commercial product or service, referenced in this product or otherwise. Further dissemination of this product is governed by the Traffic Light Protocol (TLP) marking in the header. For more information about TLP, see https://us-cert.cisa.gov/tlp/.", "title": "Legal Notice" }, { "category": "summary", "text": "Successful exploitation of these vulnerabilities could allow an attacker to read, write, and delete sensitive files to gain administrator privileges on the Niagara system.", "title": "Risk evaluation" }, { "category": "other", "text": "Critical Manufacturing", "title": "Critical infrastructure sectors" }, { "category": "other", "text": "Worldwide", "title": "Countries/areas deployed" }, { "category": "other", "text": "United States", "title": "Company headquarters location" }, { "category": "general", "text": "NCCIC recommends users take defensive measures to minimize the risk of exploitation of this vulnerability. Specifically, users should:", "title": "Recommended Practices" }, { "category": "general", "text": "NCCIC reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.NCCIC also provides a section for control systems security recommended practices on the ICS-CERT web page. Several recommended practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.", "title": "Recommended Practices" }, { "category": "general", "text": "Additional mitigation guidance and recommended practices are publicly available on the ICS-CERT website in the Technical Information Paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.Organizations observing any suspected malicious activity should follow their established internal procedures and report their findings to NCCIC for tracking and correlation against other incidents.", "title": "Recommended Practices" }, { "category": "other", "text": "No known public exploits specifically target these vulnerabilities. High skill level is needed to exploit.", "title": "Exploitability" } ], "publisher": { "category": "coordinator", "contact_details": "Email: CISAservicedesk@cisa.dhs.gov;\n Toll Free: 1-888-282-0870", "name": "CISA", "namespace": "https://www.cisa.gov/" }, "references": [ { "category": "self", "summary": "ICS Advisory ICSA-18-191-03 JSON", "url": "https://raw.githubusercontent.com/cisagov/CSAF/develop/csaf_files/OT/white/2018/icsa-18-191-03.json" }, { "category": "self", "summary": "ICS Advisory ICSA-18-191-03 Web Version", "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-18-191-03" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.cisa.gov/uscert/ics/alerts/ICS-ALERT-10-301-01" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.cisa.gov/uscert/sites/default/files/recommended_practices/NCCIC_ICS-CERT_Defense_in_Depth_2016_S508C.pdf" }, { "category": "external", "summary": "Recommended Practices", "url": "https://www.cisa.gov/uscert/ics/tips/ICS-TIP-12-146-01B" } ], "title": "Tridium Niagara", "tracking": { "current_release_date": "2018-08-16T00:00:00.000000Z", "generator": { "engine": { "name": "CISA CSAF Generator", "version": "1.0.0" } }, "id": "ICSA-18-191-03", "initial_release_date": "2018-07-10T00:00:00.000000Z", "revision_history": [ { "date": "2018-07-10T00:00:00.000000Z", "legacy_version": "Initial", "number": "1", "summary": "ICSA-18-191-03P Tridium Niagara" }, { "date": "2018-08-16T00:00:00.000000Z", "legacy_version": "A", "number": "2", "summary": "ICSA-18-191-03 Tridium Niagara (Update A)" } ], "status": "final", "version": "2" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c= 4.4", "product": { "name": "Niagara 4 Framework: Versions 4.4 and prior", "product_id": "CSAFPID-0001" } } ], "category": "product_name", "name": "Niagara 4 Framework" }, { "branches": [ { "category": "product_version_range", "name": "\u003c= 3.8", "product": { "name": "Niagara AX Framework: Version 3.8 and prior", "product_id": "CSAFPID-0002" } } ], "category": "product_name", "name": "Niagara AX Framework" } ], "category": "vendor", "name": "Tridium" } ] }, "vulnerabilities": [ { "cve": "CVE-2017-16744", "cwe": { "id": "CWE-22", "name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)" }, "notes": [ { "category": "summary", "text": "A path traversal vulnerability in Tridium Niagara AX and Niagara 4 systems installed on Microsoft Windows Systems can be exploited by leveraging valid platform (administrator) credentials.CVE-2017-16744 has been assigned to this vulnerability. A CVSS v3 base score of 6.6 has been calculated; the CVSS vector string is (AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H).", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002" ] }, "references": [ { "category": "external", "summary": "nvd.nist.gov", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-16744" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Niagara AX v3.8: Apply Update 4 release (3.8.401)", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002" ] }, { "category": "mitigation", "details": "Niagara 4 Framework v4.4: Apply Update 1 release (4.4.92.2.1)", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.6, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "CSAFPID-0001", "CSAFPID-0002" ] } ] }, { "cve": "CVE-2017-16748", "cwe": { "id": "CWE-287", "name": "Improper Authentication" }, "notes": [ { "category": "summary", "text": "An attacker can log into the local Niagara platform using a disabled account name and a blank password, granting the attacker administrator access to the Niagara system.CVE-2017-16748 has been assigned to this vulnerability. A CVSS v3 base score of 7.4 has been calculated; the CVSS vector string is (AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H).", "title": "Vulnerability Summary" } ], "product_status": { "known_affected": [ "CSAFPID-0001", "CSAFPID-0002" ] }, "references": [ { "category": "external", "summary": "nvd.nist.gov", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-16748" }, { "category": "external", "summary": "www.first.org", "url": "https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H" } ], "remediations": [ { "category": "mitigation", "details": "Niagara AX v3.8: Apply Update 4 release (3.8.401)", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002" ] }, { "category": "mitigation", "details": "Niagara 4 Framework v4.4: Apply Update 1 release (4.4.92.2.1)", "product_ids": [ "CSAFPID-0001", "CSAFPID-0002" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "CSAFPID-0001", "CSAFPID-0002" ] } ] } ] }
fkie_cve-2017-16744
Vulnerability from fkie_nvd
▼ | URL | Tags | |
---|---|---|---|
ics-cert@hq.dhs.gov | http://www.securityfocus.com/bid/105101 | Third Party Advisory, VDB Entry | |
ics-cert@hq.dhs.gov | https://ics-cert.us-cert.gov/advisories/ICSA-18-191-03 | Third Party Advisory, US Government Resource, VDB Entry | |
ics-cert@hq.dhs.gov | https://ics-cert.us-cert.gov/advisories/ICSA-19-022-01 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/105101 | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | https://ics-cert.us-cert.gov/advisories/ICSA-18-191-03 | Third Party Advisory, US Government Resource, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | https://ics-cert.us-cert.gov/advisories/ICSA-19-022-01 |
Vendor | Product | Version | |
---|---|---|---|
tridium | niagara | * | |
tridium | niagara_ax_framework | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:tridium:niagara:*:*:*:*:*:*:*:*", "matchCriteriaId": "3A6232E5-26AD-4C52-B6A6-8459E85B8A4A", "versionEndIncluding": "4.4", "versionStartIncluding": "4.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:tridium:niagara_ax_framework:*:*:*:*:*:*:*:*", "matchCriteriaId": "A005B024-6358-4533-BE31-AA229B1B6084", "versionEndIncluding": "3.8", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A path traversal vulnerability in Tridium Niagara AX Versions 3.8 and prior and Niagara 4 systems Versions 4.4 and prior installed on Microsoft Windows Systems can be exploited by leveraging valid platform (administrator) credentials." }, { "lang": "es", "value": "Una vulnerabilidad de salto de directorio en sistemas Tridium Niagara AX en versiones 3.8 y anteriores y Niagara 4 en versiones 4.4 y anteriores instalados en sistemas de Microsoft WIndows se puede explotar utilizando unas credenciales v\u00e1lidas de la plataforma (admin)." } ], "id": "CVE-2017-16744", "lastModified": "2024-11-21T03:16:53.327", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 6.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 1.2, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-08-20T21:29:00.683", "references": [ { "source": "ics-cert@hq.dhs.gov", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/105101" }, { "source": "ics-cert@hq.dhs.gov", "tags": [ "Third Party Advisory", "US Government Resource", "VDB Entry" ], "url": "https://ics-cert.us-cert.gov/advisories/ICSA-18-191-03" }, { "source": "ics-cert@hq.dhs.gov", "url": "https://ics-cert.us-cert.gov/advisories/ICSA-19-022-01" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/105101" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "US Government Resource", "VDB Entry" ], "url": "https://ics-cert.us-cert.gov/advisories/ICSA-18-191-03" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://ics-cert.us-cert.gov/advisories/ICSA-19-022-01" } ], "sourceIdentifier": "ics-cert@hq.dhs.gov", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-22" } ], "source": "ics-cert@hq.dhs.gov", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-22" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
gsd-2017-16744
Vulnerability from gsd
{ "GSD": { "alias": "CVE-2017-16744", "description": "A path traversal vulnerability in Tridium Niagara AX Versions 3.8 and prior and Niagara 4 systems Versions 4.4 and prior installed on Microsoft Windows Systems can be exploited by leveraging valid platform (administrator) credentials.", "id": "GSD-2017-16744" }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2017-16744" ], "details": "A path traversal vulnerability in Tridium Niagara AX Versions 3.8 and prior and Niagara 4 systems Versions 4.4 and prior installed on Microsoft Windows Systems can be exploited by leveraging valid platform (administrator) credentials.", "id": "GSD-2017-16744", "modified": "2023-12-13T01:21:01.161128Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "ics-cert@hq.dhs.gov", "DATE_PUBLIC": "2018-08-16T00:00:00", "ID": "CVE-2017-16744", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Niagara AX Framework and Niagara 4 Framework", "version": { "version_data": [ { "version_value": "Niagara AX Framework Versions 3.8 and prior and Niagara 4 Framework Versions 4.4 and prior" } ] } } ] }, "vendor_name": "ICS-CERT" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A path traversal vulnerability in Tridium Niagara AX Versions 3.8 and prior and Niagara 4 systems Versions 4.4 and prior installed on Microsoft Windows Systems can be exploited by leveraging valid platform (administrator) credentials." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "IMPROPER LIMITATION OF A PATHNAME TO A RESTRICTED DIRECTORY (\u0027PATH TRAVERSAL\u0027) CWE-22" } ] } ] }, "references": { "reference_data": [ { "name": "105101", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105101" }, { "name": "https://ics-cert.us-cert.gov/advisories/ICSA-18-191-03", "refsource": "MISC", "url": "https://ics-cert.us-cert.gov/advisories/ICSA-18-191-03" }, { "name": "https://ics-cert.us-cert.gov/advisories/ICSA-19-022-01", "refsource": "MISC", "url": "https://ics-cert.us-cert.gov/advisories/ICSA-19-022-01" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:tridium:niagara_ax_framework:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "3.8", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:tridium:niagara:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "4.4", "versionStartIncluding": "4.0", "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "ics-cert@hq.dhs.gov", "ID": "CVE-2017-16744" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "A path traversal vulnerability in Tridium Niagara AX Versions 3.8 and prior and Niagara 4 systems Versions 4.4 and prior installed on Microsoft Windows Systems can be exploited by leveraging valid platform (administrator) credentials." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-22" } ] } ] }, "references": { "reference_data": [ { "name": "https://ics-cert.us-cert.gov/advisories/ICSA-18-191-03", "refsource": "MISC", "tags": [ "Third Party Advisory", "US Government Resource", "VDB Entry" ], "url": "https://ics-cert.us-cert.gov/advisories/ICSA-18-191-03" }, { "name": "105101", "refsource": "BID", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/105101" }, { "name": "https://ics-cert.us-cert.gov/advisories/ICSA-19-022-01", "refsource": "MISC", "tags": [], "url": "https://ics-cert.us-cert.gov/advisories/ICSA-19-022-01" } ] } }, "impact": { "baseMetricV2": { "cvssV2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 6.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": false }, "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 1.2, "impactScore": 5.9 } }, "lastModifiedDate": "2019-04-03T22:29Z", "publishedDate": "2018-08-20T21:29Z" } } }
cnvd-2018-15731
Vulnerability from cnvd
Title: Tridium Niagara AX Framework和Niagara 4 Framework路径遍历漏洞
Description:
Tridium Niagara AX Framework和Niagara 4 Framework都是美国Tridium公司的物联网业务应用程序框架。
Tridium Niagara AX Framework 3.8及之前版本和Niagara 4 Framework 4.4及之前版本中存在路径遍历漏洞,该漏洞源于程序未能充分的过滤用户提交的输入。远程攻击者可借助合法的平台管理员凭证利用该漏洞获取敏感信息。
Severity: 高
Patch Name: Tridium Niagara AX Framework和Niagara 4 Framework路径遍历漏洞的补丁
Patch Description:
Tridium Niagara AX Framework和Niagara 4 Framework都是美国Tridium公司的物联网业务应用程序框架。
Tridium Niagara AX Framework 3.8及之前版本和Niagara 4 Framework 4.4及之前版本中存在路径遍历漏洞,该漏洞源于程序未能充分的过滤用户提交的输入。远程攻击者可借助合法的平台管理员凭证利用该漏洞获取敏感信息。目前,供应商发布了安全公告及相关补丁信息,修复了此漏洞。
Formal description:
目前厂商已发布升级补丁以修复漏洞,补丁获取链接: https://www.tridium.com/~/media/tridium/library/documents/niagara%20ax%2038%20update%204niagara%2044%20update%201.ashx?la=en
Reference: https://ics-cert.us-cert.gov/advisories/ICSA-18-191-03
Name | ['Tridium Niagara AX Framework <=3.8', 'Tridium Niagara 4 Framework <=4.4'] |
---|
{ "cves": { "cve": { "cveNumber": "CVE-2017-16744" } }, "description": "Tridium Niagara AX Framework\u548cNiagara 4 Framework\u90fd\u662f\u7f8e\u56fdTridium\u516c\u53f8\u7684\u7269\u8054\u7f51\u4e1a\u52a1\u5e94\u7528\u7a0b\u5e8f\u6846\u67b6\u3002\r\n\r\nTridium Niagara AX Framework 3.8\u53ca\u4e4b\u524d\u7248\u672c\u548cNiagara 4 Framework 4.4\u53ca\u4e4b\u524d\u7248\u672c\u4e2d\u5b58\u5728\u8def\u5f84\u904d\u5386\u6f0f\u6d1e\uff0c\u8be5\u6f0f\u6d1e\u6e90\u4e8e\u7a0b\u5e8f\u672a\u80fd\u5145\u5206\u7684\u8fc7\u6ee4\u7528\u6237\u63d0\u4ea4\u7684\u8f93\u5165\u3002\u8fdc\u7a0b\u653b\u51fb\u8005\u53ef\u501f\u52a9\u5408\u6cd5\u7684\u5e73\u53f0\u7ba1\u7406\u5458\u51ed\u8bc1\u5229\u7528\u8be5\u6f0f\u6d1e\u83b7\u53d6\u654f\u611f\u4fe1\u606f\u3002", "discovererName": "Jonathon Gaines, Christopher Mazzei, and Leet Cyber Security", "formalWay": "\u76ee\u524d\u5382\u5546\u5df2\u53d1\u5e03\u5347\u7ea7\u8865\u4e01\u4ee5\u4fee\u590d\u6f0f\u6d1e\uff0c\u8865\u4e01\u83b7\u53d6\u94fe\u63a5\uff1a\r\nhttps://www.tridium.com/~/media/tridium/library/documents/niagara%20ax%2038%20update%204niagara%2044%20update%201.ashx?la=en", "isEvent": "\u901a\u7528\u8f6f\u786c\u4ef6\u6f0f\u6d1e", "number": "CNVD-2018-15731", "openTime": "2018-08-21", "patchDescription": "Tridium Niagara AX Framework\u548cNiagara 4 Framework\u90fd\u662f\u7f8e\u56fdTridium\u516c\u53f8\u7684\u7269\u8054\u7f51\u4e1a\u52a1\u5e94\u7528\u7a0b\u5e8f\u6846\u67b6\u3002\r\n\r\nTridium Niagara AX Framework 3.8\u53ca\u4e4b\u524d\u7248\u672c\u548cNiagara 4 Framework 4.4\u53ca\u4e4b\u524d\u7248\u672c\u4e2d\u5b58\u5728\u8def\u5f84\u904d\u5386\u6f0f\u6d1e\uff0c\u8be5\u6f0f\u6d1e\u6e90\u4e8e\u7a0b\u5e8f\u672a\u80fd\u5145\u5206\u7684\u8fc7\u6ee4\u7528\u6237\u63d0\u4ea4\u7684\u8f93\u5165\u3002\u8fdc\u7a0b\u653b\u51fb\u8005\u53ef\u501f\u52a9\u5408\u6cd5\u7684\u5e73\u53f0\u7ba1\u7406\u5458\u51ed\u8bc1\u5229\u7528\u8be5\u6f0f\u6d1e\u83b7\u53d6\u654f\u611f\u4fe1\u606f\u3002\u76ee\u524d\uff0c\u4f9b\u5e94\u5546\u53d1\u5e03\u4e86\u5b89\u5168\u516c\u544a\u53ca\u76f8\u5173\u8865\u4e01\u4fe1\u606f\uff0c\u4fee\u590d\u4e86\u6b64\u6f0f\u6d1e\u3002", "patchName": "Tridium Niagara AX Framework\u548cNiagara 4 Framework\u8def\u5f84\u904d\u5386\u6f0f\u6d1e\u7684\u8865\u4e01", "products": { "product": [ "Tridium Niagara AX Framework \u003c=3.8", "Tridium Niagara 4 Framework \u003c=4.4" ] }, "referenceLink": "https://ics-cert.us-cert.gov/advisories/ICSA-18-191-03", "serverity": "\u9ad8", "submitTime": "2018-08-21", "title": "Tridium Niagara AX Framework\u548cNiagara 4 Framework\u8def\u5f84\u904d\u5386\u6f0f\u6d1e" }
ghsa-3365-prfc-qrcq
Vulnerability from github
A path traversal vulnerability in Tridium Niagara AX Versions 3.8 and prior and Niagara 4 systems Versions 4.4 and prior installed on Microsoft Windows Systems can be exploited by leveraging valid platform (administrator) credentials.
{ "affected": [], "aliases": [ "CVE-2017-16744" ], "database_specific": { "cwe_ids": [ "CWE-22" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2018-08-20T21:29:00Z", "severity": "HIGH" }, "details": "A path traversal vulnerability in Tridium Niagara AX Versions 3.8 and prior and Niagara 4 systems Versions 4.4 and prior installed on Microsoft Windows Systems can be exploited by leveraging valid platform (administrator) credentials.", "id": "GHSA-3365-prfc-qrcq", "modified": "2022-05-14T01:13:34Z", "published": "2022-05-14T01:13:34Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-16744" }, { "type": "WEB", "url": "https://ics-cert.us-cert.gov/advisories/ICSA-18-191-03" }, { "type": "WEB", "url": "https://ics-cert.us-cert.gov/advisories/ICSA-19-022-01" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/105101" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "type": "CVSS_V3" } ] }
var-201808-0077
Vulnerability from variot
A path traversal vulnerability in Tridium Niagara AX Versions 3.8 and prior and Niagara 4 systems Versions 4.4 and prior installed on Microsoft Windows Systems can be exploited by leveraging valid platform (administrator) credentials. Tridium Niagara AX Framework and Niagara 4 Framework are both IoT business application frameworks from Tridium. The vulnerability stems from the program's insufficient filtering of user-submitted input. A remote attacker could use this vulnerability to obtain sensitive information with valid platform administrator credentials. Tridium Niagara is prone to directory-traversal vulnerability and authentication-bypass vulnerability because the application fails to sufficiently sanitize user-supplied input
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201808-0077", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "niagara ax framework", "scope": "lte", "trust": 1.8, "vendor": "tridium", "version": "3.8" }, { "model": "niagara", "scope": "gte", "trust": 1.0, "vendor": "tridium", "version": "4.0" }, { "model": "niagara", "scope": "lte", "trust": 1.0, "vendor": "tridium", "version": "4.4" }, { "model": "niagara ax framework", "scope": "eq", "trust": 0.9, "vendor": "tridium", "version": "3.8" }, { "model": "niagara", "scope": "lte", "trust": 0.8, "vendor": "tridium", "version": "4 systems 4.4" }, { "model": "niagara ax framework", "scope": "lte", "trust": 0.6, "vendor": "tridium", "version": "\u003c=3.8" }, { "model": "niagara framework", "scope": "eq", "trust": 0.6, "vendor": "tridium", "version": "4\u003c=4.4" }, { "model": "niagara", "scope": "eq", "trust": 0.6, "vendor": "tridium", "version": "4.2" }, { "model": "niagara", "scope": "eq", "trust": 0.6, "vendor": "tridium", "version": "4.4" }, { "model": "niagara", "scope": "eq", "trust": 0.6, "vendor": "tridium", "version": "4.0" }, { "model": "niagara", "scope": "eq", "trust": 0.6, "vendor": "tridium", "version": "4.3" }, { "model": "niagara", "scope": "eq", "trust": 0.6, "vendor": "tridium", "version": "4.1" }, { "model": "framework", "scope": "eq", "trust": 0.3, "vendor": "tridium", "version": "44.4" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "niagara", "version": "*" }, { "model": null, "scope": "eq", "trust": 0.2, "vendor": "niagara ax framework", "version": "*" } ], "sources": [ { "db": "IVD", "id": "e2f8391e-39ab-11e9-8682-000c29342cb1" }, { "db": "CNVD", "id": "CNVD-2018-15731" }, { "db": "BID", "id": "105101" }, { "db": "JVNDB", "id": "JVNDB-2017-014181" }, { "db": "CNNVD", "id": "CNNVD-201808-568" }, { "db": "NVD", "id": "CVE-2017-16744" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "cpe_match": [ { "cpe22Uri": "cpe:/a:tridium:niagara", "vulnerable": true }, { "cpe22Uri": "cpe:/a:tridium:niagra_ax_framework", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-014181" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Johnathan Gains and Leet Cyber Security.", "sources": [ { "db": "BID", "id": "105101" }, { "db": "CNNVD", "id": "CNNVD-201808-568" } ], "trust": 0.9 }, "cve": "CVE-2017-16744", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "author": "nvd@nist.gov", "availabilityImpact": "PARTIAL", "baseScore": 6.5, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 8.0, "id": "CVE-2017-16744", "impactScore": 6.4, "integrityImpact": "PARTIAL", "severity": "MEDIUM", "trust": 1.9, "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" }, { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "COMPLETE", "baseScore": 7.6, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 4.9, "id": "CNVD-2018-15731", "impactScore": 10.0, "integrityImpact": "COMPLETE", "severity": "HIGH", "trust": 0.6, "vectorString": "AV:N/AC:H/Au:N/C:C/I:C/A:C", "version": "2.0" }, { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "author": "IVD", "availabilityImpact": "COMPLETE", "baseScore": 7.6, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 4.9, "id": "e2f8391e-39ab-11e9-8682-000c29342cb1", "impactScore": 10.0, "integrityImpact": "COMPLETE", "severity": "HIGH", "trust": 0.2, "vectorString": "AV:N/AC:H/Au:N/C:C/I:C/A:C", "version": "2.9 [IVD]" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "nvd@nist.gov", "availabilityImpact": "HIGH", "baseScore": 7.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "exploitabilityScore": 1.2, "id": "CVE-2017-16744", "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "trust": 1.8, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" } ], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2017-16744", "trust": 1.0, "value": "HIGH" }, { "author": "NVD", "id": "CVE-2017-16744", "trust": 0.8, "value": "High" }, { "author": "CNVD", "id": "CNVD-2018-15731", "trust": 0.6, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-201808-568", "trust": 0.6, "value": "HIGH" }, { "author": "IVD", "id": "e2f8391e-39ab-11e9-8682-000c29342cb1", "trust": 0.2, "value": "HIGH" }, { "author": "VULMON", "id": "CVE-2017-16744", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "IVD", "id": "e2f8391e-39ab-11e9-8682-000c29342cb1" }, { "db": "CNVD", "id": "CNVD-2018-15731" }, { "db": "VULMON", "id": "CVE-2017-16744" }, { "db": "JVNDB", "id": "JVNDB-2017-014181" }, { "db": "CNNVD", "id": "CNNVD-201808-568" }, { "db": "NVD", "id": "CVE-2017-16744" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "A path traversal vulnerability in Tridium Niagara AX Versions 3.8 and prior and Niagara 4 systems Versions 4.4 and prior installed on Microsoft Windows Systems can be exploited by leveraging valid platform (administrator) credentials. Tridium Niagara AX Framework and Niagara 4 Framework are both IoT business application frameworks from Tridium. The vulnerability stems from the program\u0027s insufficient filtering of user-submitted input. A remote attacker could use this vulnerability to obtain sensitive information with valid platform administrator credentials. Tridium Niagara is prone to directory-traversal vulnerability and authentication-bypass vulnerability because the application fails to sufficiently sanitize user-supplied input", "sources": [ { "db": "NVD", "id": "CVE-2017-16744" }, { "db": "JVNDB", "id": "JVNDB-2017-014181" }, { "db": "CNVD", "id": "CNVD-2018-15731" }, { "db": "CNNVD", "id": "CNNVD-201808-568" }, { "db": "BID", "id": "105101" }, { "db": "IVD", "id": "e2f8391e-39ab-11e9-8682-000c29342cb1" }, { "db": "VULMON", "id": "CVE-2017-16744" } ], "trust": 3.24 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2017-16744", "trust": 3.6 }, { "db": "ICS CERT", "id": "ICSA-18-191-03", "trust": 3.4 }, { "db": "ICS CERT", "id": "ICSA-19-022-01", "trust": 2.8 }, { "db": "BID", "id": "105101", "trust": 2.0 }, { "db": "CNVD", "id": "CNVD-2018-15731", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201808-568", "trust": 0.8 }, { "db": "JVNDB", "id": "JVNDB-2017-014181", "trust": 0.8 }, { "db": "IVD", "id": "E2F8391E-39AB-11E9-8682-000C29342CB1", "trust": 0.2 }, { "db": "VULMON", "id": "CVE-2017-16744", "trust": 0.1 } ], "sources": [ { "db": "IVD", "id": "e2f8391e-39ab-11e9-8682-000c29342cb1" }, { "db": "CNVD", "id": "CNVD-2018-15731" }, { "db": "VULMON", "id": "CVE-2017-16744" }, { "db": "BID", "id": "105101" }, { "db": "JVNDB", "id": "JVNDB-2017-014181" }, { "db": "CNNVD", "id": "CNNVD-201808-568" }, { "db": "NVD", "id": "CVE-2017-16744" } ] }, "id": "VAR-201808-0077", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "IVD", "id": "e2f8391e-39ab-11e9-8682-000c29342cb1" }, { "db": "CNVD", "id": "CNVD-2018-15731" } ], "trust": 1.52385621 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "ICS" ], "sub_category": null, "trust": 0.8 } ], "sources": [ { "db": "IVD", "id": "e2f8391e-39ab-11e9-8682-000c29342cb1" }, { "db": "CNVD", "id": "CNVD-2018-15731" } ] }, "last_update_date": "2024-11-23T22:06:39.529000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "New Security Update Releases for Niagara AX and Niagara 4", "trust": 0.8, "url": "https://www.tridium.com/~/media/tridium/library/documents/niagara%20ax%2038%20update%204niagara%2044%20update%201.ashx?la=en" }, { "title": "Patch for Tridium Niagara AX Framework and Niagara 4 Framework Path Traversal Vulnerability", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchInfo/show/138001" }, { "title": "Tridium Niagara AX Framework and Niagara 4 Framework Repair measures for path traversal vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=84154" }, { "title": "CVE-2017-16744-and-CVE-2017-16748-Tridium-Niagara", "trust": 0.1, "url": "https://github.com/GainSec/CVE-2017-16744-and-CVE-2017-16748-Tridium-Niagara " }, { "title": "", "trust": 0.1, "url": "https://github.com/khulnasoft-labs/awesome-security " } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-15731" }, { "db": "VULMON", "id": "CVE-2017-16744" }, { "db": "JVNDB", "id": "JVNDB-2017-014181" }, { "db": "CNNVD", "id": "CNNVD-201808-568" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-22", "trust": 1.8 } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2017-014181" }, { "db": "NVD", "id": "CVE-2017-16744" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 3.4, "url": "https://ics-cert.us-cert.gov/advisories/icsa-18-191-03" }, { "trust": 2.9, "url": "https://ics-cert.us-cert.gov/advisories/icsa-19-022-01" }, { "trust": 2.3, "url": "http://www.securityfocus.com/bid/105101" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-16744" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-16744" }, { "trust": 0.3, "url": "https://www.tridium.com/" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/22.html" }, { "trust": 0.1, "url": "https://github.com/gainsec/cve-2017-16744-and-cve-2017-16748-tridium-niagara" }, { "trust": 0.1, "url": "https://nvd.nist.gov" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-15731" }, { "db": "VULMON", "id": "CVE-2017-16744" }, { "db": "BID", "id": "105101" }, { "db": "JVNDB", "id": "JVNDB-2017-014181" }, { "db": "CNNVD", "id": "CNNVD-201808-568" }, { "db": "NVD", "id": "CVE-2017-16744" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "IVD", "id": "e2f8391e-39ab-11e9-8682-000c29342cb1" }, { "db": "CNVD", "id": "CNVD-2018-15731" }, { "db": "VULMON", "id": "CVE-2017-16744" }, { "db": "BID", "id": "105101" }, { "db": "JVNDB", "id": "JVNDB-2017-014181" }, { "db": "CNNVD", "id": "CNNVD-201808-568" }, { "db": "NVD", "id": "CVE-2017-16744" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2018-08-21T00:00:00", "db": "IVD", "id": "e2f8391e-39ab-11e9-8682-000c29342cb1" }, { "date": "2018-08-21T00:00:00", "db": "CNVD", "id": "CNVD-2018-15731" }, { "date": "2018-08-20T00:00:00", "db": "VULMON", "id": "CVE-2017-16744" }, { "date": "2018-08-16T00:00:00", "db": "BID", "id": "105101" }, { "date": "2018-11-07T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-014181" }, { "date": "2018-08-20T00:00:00", "db": "CNNVD", "id": "CNNVD-201808-568" }, { "date": "2018-08-20T21:29:00.683000", "db": "NVD", "id": "CVE-2017-16744" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2018-08-21T00:00:00", "db": "CNVD", "id": "CNVD-2018-15731" }, { "date": "2019-04-03T00:00:00", "db": "VULMON", "id": "CVE-2017-16744" }, { "date": "2019-01-23T07:00:00", "db": "BID", "id": "105101" }, { "date": "2019-01-23T00:00:00", "db": "JVNDB", "id": "JVNDB-2017-014181" }, { "date": "2019-04-04T00:00:00", "db": "CNNVD", "id": "CNNVD-201808-568" }, { "date": "2024-11-21T03:16:53.327000", "db": "NVD", "id": "CVE-2017-16744" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201808-568" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Tridium Niagara AX Framework and Niagara 4 Framework Path Traversal Vulnerability", "sources": [ { "db": "CNVD", "id": "CNVD-2018-15731" }, { "db": "CNNVD", "id": "CNNVD-201808-568" } ], "trust": 1.2 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Path traversal", "sources": [ { "db": "IVD", "id": "e2f8391e-39ab-11e9-8682-000c29342cb1" }, { "db": "CNNVD", "id": "CNNVD-201808-568" } ], "trust": 0.8 } }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.