Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2017-5151 First vendor Publication 2017-02-13
Vendor Cve Last vendor Modification 2021-09-09

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
Overall CVSS Score 7.3
Base Score 7.3 Environmental Score 7.3
impact SubScore 3.4 Temporal Score 7.3
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact Low
Integrity Impact Low Availability Impact Low
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

An issue was discovered in VideoInsight Web Client Version 6.3.5.11 and previous versions. A SQL Injection vulnerability has been identified, which may allow remote code execution.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5151

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-89 Improper Sanitization of Special Elements used in an SQL Command ('SQL Injection') (CWE/SANS Top 25)

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/95416
MISC https://ics-cert.us-cert.gov/advisories/ICSA-17-012-02

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
Date Informations
2021-09-09 21:23:04
  • Multiple Updates
2021-04-22 02:16:44
  • Multiple Updates
2020-05-23 02:07:37
  • Multiple Updates
2020-05-23 01:02:29
  • Multiple Updates
2017-02-16 17:24:23
  • Multiple Updates
2017-02-15 09:23:52
  • Multiple Updates
2017-02-14 05:24:32
  • First insertion