var-201704-1571
Vulnerability from variot
A Command Injection vulnerability in Schneider Electric homeLYnk Controller exists in all versions before 1.5.0. A remote attacker exploited the vulnerability to obtain sensitive information. An attacker can exploit this issue to execute arbitrary commands on the affected system with root privileges. This may aid in further attacks
Show details on source website{
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
"affected_products": {
"@id": "https://www.variotdbs.pl/ref/affected_products"
},
"configurations": {
"@id": "https://www.variotdbs.pl/ref/configurations"
},
"credits": {
"@id": "https://www.variotdbs.pl/ref/credits"
},
"cvss": {
"@id": "https://www.variotdbs.pl/ref/cvss/"
},
"description": {
"@id": "https://www.variotdbs.pl/ref/description/"
},
"exploit_availability": {
"@id": "https://www.variotdbs.pl/ref/exploit_availability/"
},
"external_ids": {
"@id": "https://www.variotdbs.pl/ref/external_ids/"
},
"iot": {
"@id": "https://www.variotdbs.pl/ref/iot/"
},
"iot_taxonomy": {
"@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
},
"patch": {
"@id": "https://www.variotdbs.pl/ref/patch/"
},
"problemtype_data": {
"@id": "https://www.variotdbs.pl/ref/problemtype_data/"
},
"references": {
"@id": "https://www.variotdbs.pl/ref/references/"
},
"sources": {
"@id": "https://www.variotdbs.pl/ref/sources/"
},
"sources_release_date": {
"@id": "https://www.variotdbs.pl/ref/sources_release_date/"
},
"sources_update_date": {
"@id": "https://www.variotdbs.pl/ref/sources_update_date/"
},
"threat_type": {
"@id": "https://www.variotdbs.pl/ref/threat_type/"
},
"title": {
"@id": "https://www.variotdbs.pl/ref/title/"
},
"type": {
"@id": "https://www.variotdbs.pl/ref/type/"
}
},
"@id": "https://www.variotdbs.pl/vuln/VAR-201704-1571",
"affected_products": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/affected_products#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
},
"@id": "https://www.variotdbs.pl/ref/sources"
}
},
"data": [
{
"model": "homelynk controller lss100100",
"scope": "lt",
"trust": 1.8,
"vendor": "schneider electric",
"version": "1.5.0"
},
{
"model": "electric homelynk controller",
"scope": "lt",
"trust": 0.6,
"vendor": "schneider",
"version": "1.5.0"
},
{
"model": "homelynk controller lss100100",
"scope": "eq",
"trust": 0.6,
"vendor": "schneider electric",
"version": "1.3.0"
},
{
"model": "homelynk controller",
"scope": "eq",
"trust": 0.3,
"vendor": "schneider electric",
"version": "1.2"
},
{
"model": "homelynk controller",
"scope": "eq",
"trust": 0.3,
"vendor": "schneider electric",
"version": "1.0"
},
{
"model": "homelynk controller",
"scope": "ne",
"trust": 0.3,
"vendor": "schneider electric",
"version": "1.5"
},
{
"model": null,
"scope": "eq",
"trust": 0.2,
"vendor": "homelynk controller lss100100",
"version": "*"
}
],
"sources": [
{
"db": "IVD",
"id": "83db2f2c-242f-45c9-a939-69b381e4a177"
},
{
"db": "CNVD",
"id": "CNVD-2017-05430"
},
{
"db": "BID",
"id": "97585"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-003127"
},
{
"db": "CNNVD",
"id": "CNNVD-201704-582"
},
{
"db": "NVD",
"id": "CVE-2017-7689"
}
]
},
"configurations": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/configurations#",
"children": {
"@container": "@list"
},
"cpe_match": {
"@container": "@list"
},
"data": {
"@container": "@list"
},
"nodes": {
"@container": "@list"
}
},
"data": [
{
"CVE_data_version": "4.0",
"nodes": [
{
"cpe_match": [
{
"cpe22Uri": "cpe:/o:schneider_electric:homelynk_controller_lss100100_firmware",
"vulnerable": true
}
],
"operator": "OR"
}
]
}
],
"sources": [
{
"db": "JVNDB",
"id": "JVNDB-2017-003127"
}
]
},
"credits": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/credits#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "The vendor reported this issue.",
"sources": [
{
"db": "BID",
"id": "97585"
}
],
"trust": 0.3
},
"cve": "CVE-2017-7689",
"cvss": {
"@context": {
"cvssV2": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
},
"cvssV3": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
},
"severity": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/cvss/severity#"
},
"@id": "https://www.variotdbs.pl/ref/cvss/severity"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
},
"@id": "https://www.variotdbs.pl/ref/sources"
}
},
"data": [
{
"cvssV2": [
{
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"author": "nvd@nist.gov",
"availabilityImpact": "COMPLETE",
"baseScore": 10.0,
"confidentialityImpact": "COMPLETE",
"exploitabilityScore": 10.0,
"id": "CVE-2017-7689",
"impactScore": 10.0,
"integrityImpact": "COMPLETE",
"severity": "HIGH",
"trust": 1.8,
"vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"version": "2.0"
},
{
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"author": "CNVD",
"availabilityImpact": "COMPLETE",
"baseScore": 10.0,
"confidentialityImpact": "COMPLETE",
"exploitabilityScore": 10.0,
"id": "CNVD-2017-05430",
"impactScore": 10.0,
"integrityImpact": "COMPLETE",
"severity": "HIGH",
"trust": 0.6,
"vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"version": "2.0"
},
{
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"author": "IVD",
"availabilityImpact": "COMPLETE",
"baseScore": 10.0,
"confidentialityImpact": "COMPLETE",
"exploitabilityScore": 10.0,
"id": "83db2f2c-242f-45c9-a939-69b381e4a177",
"impactScore": 10.0,
"integrityImpact": "COMPLETE",
"severity": "HIGH",
"trust": 0.2,
"vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C",
"version": "2.9 [IVD]"
},
{
"accessComplexity": "LOW",
"accessVector": "NETWORK",
"authentication": "NONE",
"author": "VULHUB",
"availabilityImpact": "COMPLETE",
"baseScore": 10.0,
"confidentialityImpact": "COMPLETE",
"exploitabilityScore": 10.0,
"id": "VHN-115892",
"impactScore": 10.0,
"integrityImpact": "COMPLETE",
"severity": "HIGH",
"trust": 0.1,
"vectorString": "AV:N/AC:L/AU:N/C:C/I:C/A:C",
"version": "2.0"
}
],
"cvssV3": [
{
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"author": "nvd@nist.gov",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL",
"confidentialityImpact": "HIGH",
"exploitabilityScore": 3.9,
"id": "CVE-2017-7689",
"impactScore": 5.9,
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"trust": 1.0,
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
{
"attackComplexity": "Low",
"attackVector": "Network",
"author": "NVD",
"availabilityImpact": "High",
"baseScore": 9.8,
"baseSeverity": "Critical",
"confidentialityImpact": "High",
"exploitabilityScore": null,
"id": "CVE-2017-7689",
"impactScore": null,
"integrityImpact": "High",
"privilegesRequired": "None",
"scope": "Unchanged",
"trust": 0.8,
"userInteraction": "None",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.0"
}
],
"severity": [
{
"author": "nvd@nist.gov",
"id": "CVE-2017-7689",
"trust": 1.0,
"value": "CRITICAL"
},
{
"author": "NVD",
"id": "CVE-2017-7689",
"trust": 0.8,
"value": "Critical"
},
{
"author": "CNVD",
"id": "CNVD-2017-05430",
"trust": 0.6,
"value": "HIGH"
},
{
"author": "CNNVD",
"id": "CNNVD-201704-582",
"trust": 0.6,
"value": "CRITICAL"
},
{
"author": "IVD",
"id": "83db2f2c-242f-45c9-a939-69b381e4a177",
"trust": 0.2,
"value": "CRITICAL"
},
{
"author": "VULHUB",
"id": "VHN-115892",
"trust": 0.1,
"value": "HIGH"
}
]
}
],
"sources": [
{
"db": "IVD",
"id": "83db2f2c-242f-45c9-a939-69b381e4a177"
},
{
"db": "CNVD",
"id": "CNVD-2017-05430"
},
{
"db": "VULHUB",
"id": "VHN-115892"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-003127"
},
{
"db": "CNNVD",
"id": "CNNVD-201704-582"
},
{
"db": "NVD",
"id": "CVE-2017-7689"
}
]
},
"description": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/description#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "A Command Injection vulnerability in Schneider Electric homeLYnk Controller exists in all versions before 1.5.0. A remote attacker exploited the vulnerability to obtain sensitive information. \nAn attacker can exploit this issue to execute arbitrary commands on the affected system with root privileges. This may aid in further attacks",
"sources": [
{
"db": "NVD",
"id": "CVE-2017-7689"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-003127"
},
{
"db": "CNVD",
"id": "CNVD-2017-05430"
},
{
"db": "BID",
"id": "97585"
},
{
"db": "IVD",
"id": "83db2f2c-242f-45c9-a939-69b381e4a177"
},
{
"db": "VULHUB",
"id": "VHN-115892"
}
],
"trust": 2.7
},
"external_ids": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/external_ids#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"db": "NVD",
"id": "CVE-2017-7689",
"trust": 3.6
},
{
"db": "SCHNEIDER",
"id": "SEVD-2017-052-02",
"trust": 2.6
},
{
"db": "ICS CERT",
"id": "ICSA-17-019-01A",
"trust": 2.5
},
{
"db": "BID",
"id": "97585",
"trust": 2.0
},
{
"db": "CNNVD",
"id": "CNNVD-201704-582",
"trust": 0.9
},
{
"db": "CNVD",
"id": "CNVD-2017-05430",
"trust": 0.8
},
{
"db": "JVNDB",
"id": "JVNDB-2017-003127",
"trust": 0.8
},
{
"db": "IVD",
"id": "83DB2F2C-242F-45C9-A939-69B381E4A177",
"trust": 0.2
},
{
"db": "VULHUB",
"id": "VHN-115892",
"trust": 0.1
}
],
"sources": [
{
"db": "IVD",
"id": "83db2f2c-242f-45c9-a939-69b381e4a177"
},
{
"db": "CNVD",
"id": "CNVD-2017-05430"
},
{
"db": "VULHUB",
"id": "VHN-115892"
},
{
"db": "BID",
"id": "97585"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-003127"
},
{
"db": "CNNVD",
"id": "CNNVD-201704-582"
},
{
"db": "NVD",
"id": "CVE-2017-7689"
}
]
},
"id": "VAR-201704-1571",
"iot": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/iot#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": true,
"sources": [
{
"db": "IVD",
"id": "83db2f2c-242f-45c9-a939-69b381e4a177"
},
{
"db": "CNVD",
"id": "CNVD-2017-05430"
},
{
"db": "VULHUB",
"id": "VHN-115892"
}
],
"trust": 1.6708333333333334
},
"iot_taxonomy": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"category": [
"ICS"
],
"sub_category": null,
"trust": 0.8
}
],
"sources": [
{
"db": "IVD",
"id": "83db2f2c-242f-45c9-a939-69b381e4a177"
},
{
"db": "CNVD",
"id": "CNVD-2017-05430"
}
]
},
"last_update_date": "2024-11-23T21:54:16.651000Z",
"patch": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/patch#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"title": "SEVD-2017-052-02",
"trust": 0.8,
"url": "http://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2017-052-02"
},
{
"title": "Schneider Electric homeLYnk Controller security bypass vulnerability patch",
"trust": 0.6,
"url": "https://www.cnvd.org.cn/patchInfo/show/92793"
},
{
"title": "Schneider Electric homeLYnk Controller Fixes for command injection vulnerabilities",
"trust": 0.6,
"url": "http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=70173"
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2017-05430"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-003127"
},
{
"db": "CNNVD",
"id": "CNNVD-201704-582"
}
]
},
"problemtype_data": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"problemtype": "CWE-77",
"trust": 1.9
}
],
"sources": [
{
"db": "VULHUB",
"id": "VHN-115892"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-003127"
},
{
"db": "NVD",
"id": "CVE-2017-7689"
}
]
},
"references": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/references#",
"data": {
"@container": "@list"
},
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": [
{
"trust": 2.6,
"url": "http://download.schneider-electric.com/files?p_doc_ref=sevd-2017-052-02"
},
{
"trust": 2.5,
"url": "https://ics-cert.us-cert.gov/advisories/icsa-17-019-01a"
},
{
"trust": 1.7,
"url": "http://www.securityfocus.com/bid/97585"
},
{
"trust": 1.4,
"url": "https://nvd.nist.gov/vuln/detail/cve-2017-7689"
},
{
"trust": 0.8,
"url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-7689"
},
{
"trust": 0.3,
"url": "http://www.schneider-electric.com/site/home/index.cfm/ww/?selectcountry=true"
}
],
"sources": [
{
"db": "CNVD",
"id": "CNVD-2017-05430"
},
{
"db": "VULHUB",
"id": "VHN-115892"
},
{
"db": "BID",
"id": "97585"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-003127"
},
{
"db": "CNNVD",
"id": "CNNVD-201704-582"
},
{
"db": "NVD",
"id": "CVE-2017-7689"
}
]
},
"sources": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#",
"data": {
"@container": "@list"
}
},
"data": [
{
"db": "IVD",
"id": "83db2f2c-242f-45c9-a939-69b381e4a177"
},
{
"db": "CNVD",
"id": "CNVD-2017-05430"
},
{
"db": "VULHUB",
"id": "VHN-115892"
},
{
"db": "BID",
"id": "97585"
},
{
"db": "JVNDB",
"id": "JVNDB-2017-003127"
},
{
"db": "CNNVD",
"id": "CNNVD-201704-582"
},
{
"db": "NVD",
"id": "CVE-2017-7689"
}
]
},
"sources_release_date": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
"data": {
"@container": "@list"
}
},
"data": [
{
"date": "2017-04-26T00:00:00",
"db": "IVD",
"id": "83db2f2c-242f-45c9-a939-69b381e4a177"
},
{
"date": "2017-04-26T00:00:00",
"db": "CNVD",
"id": "CNVD-2017-05430"
},
{
"date": "2017-04-11T00:00:00",
"db": "VULHUB",
"id": "VHN-115892"
},
{
"date": "2017-02-21T00:00:00",
"db": "BID",
"id": "97585"
},
{
"date": "2017-05-16T00:00:00",
"db": "JVNDB",
"id": "JVNDB-2017-003127"
},
{
"date": "2017-04-11T00:00:00",
"db": "CNNVD",
"id": "CNNVD-201704-582"
},
{
"date": "2017-04-11T21:59:00.150000",
"db": "NVD",
"id": "CVE-2017-7689"
}
]
},
"sources_update_date": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
"data": {
"@container": "@list"
}
},
"data": [
{
"date": "2017-04-26T00:00:00",
"db": "CNVD",
"id": "CNVD-2017-05430"
},
{
"date": "2017-04-18T00:00:00",
"db": "VULHUB",
"id": "VHN-115892"
},
{
"date": "2017-04-18T00:04:00",
"db": "BID",
"id": "97585"
},
{
"date": "2017-05-16T00:00:00",
"db": "JVNDB",
"id": "JVNDB-2017-003127"
},
{
"date": "2022-02-07T00:00:00",
"db": "CNNVD",
"id": "CNNVD-201704-582"
},
{
"date": "2024-11-21T03:32:28.110000",
"db": "NVD",
"id": "CVE-2017-7689"
}
]
},
"threat_type": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/threat_type#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "remote",
"sources": [
{
"db": "CNNVD",
"id": "CNNVD-201704-582"
}
],
"trust": 0.6
},
"title": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/title#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "Schneider Electric homeLYnk Controller Command injection vulnerability",
"sources": [
{
"db": "JVNDB",
"id": "JVNDB-2017-003127"
},
{
"db": "CNNVD",
"id": "CNNVD-201704-582"
}
],
"trust": 1.4
},
"type": {
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/type#",
"sources": {
"@container": "@list",
"@context": {
"@vocab": "https://www.variotdbs.pl/ref/sources#"
}
}
},
"data": "Command injection",
"sources": [
{
"db": "IVD",
"id": "83db2f2c-242f-45c9-a939-69b381e4a177"
},
{
"db": "CNNVD",
"id": "CNNVD-201704-582"
}
],
"trust": 0.8
}
}
Loading…
Loading…
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…