Executive Summary

Informations
Name CVE-2017-2913 First vendor Publication 2017-11-07
Vendor Cve Last vendor Modification 2022-06-13

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N
Overall CVSS Score 5.9
Base Score 5.9 Environmental Score 5.9
impact SubScore 3.6 Temporal Score 5.9
Exploitabality Sub Score 2.2
 
Attack Vector Network Attack Complexity High
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact High Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:H/Au:N/C:N/I:P/A:N)
Cvss Base Score 2.6 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity High
Cvss Expoit Score 4.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

An exploitable vulnerability exists in the filtering functionality of Circle with Disney. SSL certificates for specific domain names can cause the Bluecoat library to accept a different certificate than intended. An attacker can host an HTTPS server with this certificate to trigger this vulnerability.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-2913

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-295 Certificate Issues

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 1

Snort® IPS/IDS

Date Description
2017-08-24 TRUFFLEHUNTER TALOS-2017-0420 attack attempt
RuleID : 44082 - Revision : 1 - Type : SERVER-OTHER

Sources (Detail)

Source Url
MISC https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0420

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
Date Informations
2022-06-14 00:27:25
  • Multiple Updates
2022-04-20 00:23:36
  • Multiple Updates
2020-05-23 00:59:59
  • Multiple Updates
2017-11-28 21:22:47
  • Multiple Updates
2017-11-07 21:24:02
  • First insertion