Executive Summary

Informations
Name CVE-2017-20052 First vendor Publication 2022-06-16
Vendor Cve Last vendor Modification 2022-11-05

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Overall CVSS Score 7.8
Base Score 7.8 Environmental Score 7.8
impact SubScore 5.9 Temporal Score 7.8
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 4.4 Attack Range Local
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A vulnerability classified as problematic was found in Python 2.7.13. This vulnerability affects unknown code of the component pgAdmin4. The manipulation leads to uncontrolled search path. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-20052

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-427 Uncontrolled Search Path Element

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

Sources (Detail)

Source Url
CONFIRM https://security.netapp.com/advisory/ntap-20220804-0005/
MISC http://seclists.org/fulldisclosure/2017/Feb/92
https://vuldb.com/?id.97822

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
Date Informations
2024-02-02 01:46:09
  • Multiple Updates
2024-02-01 12:13:00
  • Multiple Updates
2023-09-05 12:44:05
  • Multiple Updates
2023-09-05 01:12:45
  • Multiple Updates
2023-09-02 12:43:50
  • Multiple Updates
2023-09-02 01:13:02
  • Multiple Updates
2023-08-12 12:47:25
  • Multiple Updates
2023-08-12 01:12:32
  • Multiple Updates
2023-08-11 12:41:55
  • Multiple Updates
2023-08-11 01:12:52
  • Multiple Updates
2023-08-06 12:40:34
  • Multiple Updates
2023-08-06 01:12:30
  • Multiple Updates
2023-08-04 12:40:43
  • Multiple Updates
2023-08-04 01:12:34
  • Multiple Updates
2023-07-14 12:40:46
  • Multiple Updates
2023-07-14 01:12:33
  • Multiple Updates
2023-03-29 01:42:30
  • Multiple Updates
2023-03-28 12:12:50
  • Multiple Updates
2022-11-05 09:27:43
  • Multiple Updates
2022-10-11 12:36:22
  • Multiple Updates
2022-10-11 01:12:27
  • Multiple Updates
2022-08-05 00:27:35
  • Multiple Updates
2022-06-27 21:27:09
  • Multiple Updates
2022-06-16 17:27:11
  • Multiple Updates
2022-06-16 13:27:11
  • First insertion