Executive Summary

Informations
Name CVE-2017-3500 First vendor Publication 2017-04-24
Vendor Cve Last vendor Modification 2019-10-03

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:H
Overall CVSS Score 8.7
Base Score 8.7 Environmental Score 8.7
impact SubScore 5.8 Temporal Score 8.7
Exploitabality Sub Score 2.3
 
Attack Vector Network Attack Complexity Low
Privileges Required High User Interaction None
Scope Changed Confidentiality Impact High
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:S/C:P/I:N/A:P)
Cvss Base Score 4.9 Attack Range Network
Cvss Impact Score 4.9 Attack Complexity Medium
Cvss Expoit Score 6.8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

Vulnerability in the Primavera Gateway component of Oracle Primavera Products Suite (subcomponent: Primavera Desktop Integration). Supported versions that are affected are 1.0, 1.1, 14.2, 15.1, 15.2, 16.1 and 16.2. Easily "exploitable" vulnerability allows high privileged attacker with network access via HTTP to compromise Primavera Gateway. While the vulnerability is in Primavera Gateway, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Primavera Gateway accessible data and unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of Primavera Gateway. CVSS 3.0 Base Score 8.7 (Confidentiality and Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:H).

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-3500

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 7

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/97881
CONFIRM http://www.oracle.com/technetwork/security-advisory/cpuapr2017-3236618.html
SECTRACK http://www.securitytracker.com/id/1038289

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
Date Informations
2021-05-04 13:01:38
  • Multiple Updates
2021-04-22 02:15:02
  • Multiple Updates
2020-05-23 01:00:24
  • Multiple Updates
2019-10-03 09:20:21
  • Multiple Updates
2017-07-11 12:05:29
  • Multiple Updates
2017-05-04 21:19:46
  • Multiple Updates
2017-04-26 09:24:00
  • Multiple Updates
2017-04-25 00:23:01
  • First insertion