HPE OpenCall Media Platform 4.3.2 injection

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
6.4$0-$5k0.00

A vulnerability was found in HPE OpenCall Media Platform 4.3.2. It has been declared as critical. This vulnerability affects an unknown part. The manipulation with an unknown input leads to a injection vulnerability. The CWE definition for the vulnerability is CWE-74. The product constructs all or part of a command, data structure, or record using externally-influenced input from an upstream component, but it does not neutralize or incorrectly neutralizes special elements that could modify how it is parsed or interpreted when it is sent to a downstream component. As an impact it is known to affect confidentiality, integrity, and availability.

The bug was discovered 03/20/2017. The weakness was released 04/25/2017 as EDB-ID 41927 as confirmed exploit (Exploit-DB). The advisory is available at exploit-db.com. This vulnerability was named CVE-2017-5799 since 02/01/2017. The exploitation appears to be easy. The attack can be initiated remotely. No form of authentication is required for a successful exploitation. Technical details are unknown but a public exploit is available. This vulnerability is assigned to T1055 by the MITRE ATT&CK project.

A public exploit has been developed by Paolo Stagno and been published immediately after the advisory. It is possible to download the exploit at exploit-db.com. It is declared as proof-of-concept. The vulnerability was handled as a non-public zero-day exploit for at least 36 days. During that time the estimated underground price was around $5k-$25k.

Applying a patch is able to eliminate this problem.

The vulnerability is also documented in the vulnerability database at Exploit-DB (41927). Entry connected to this vulnerability is available at 100727.

Productinfo

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 7.1
VulDB Meta Temp Score: 6.9

VulDB Base Score: 6.3
VulDB Temp Score: 5.7
VulDB Vector: 🔍
VulDB Reliability: 🔍

Vendor Base Score (HPE): 6.3
Vendor Vector (HPE): 🔍

NVD Base Score: 8.8
NVD Vector: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

Vendor Base Score (HPE): 🔍
NVD Base Score: 🔍

Exploitinginfo

Class: Injection
CWE: CWE-74 / CWE-707
ATT&CK: T1055

Local: No
Remote: Yes

Availability: 🔍
Access: Public
Status: Proof-of-Concept
Author: Paolo Stagno
Download: 🔍

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Exploit-DB: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Patch
Status: 🔍

0-Day Time: 🔍
Exploit Delay Time: 🔍

Timelineinfo

02/01/2017 🔍
03/20/2017 +47 days 🔍
03/20/2017 +0 days 🔍
04/25/2017 +36 days 🔍
04/25/2017 +0 days 🔍
04/25/2017 +0 days 🔍
04/29/2017 +4 days 🔍
02/15/2018 +292 days 🔍
12/22/2020 +1041 days 🔍

Sourcesinfo

Vendor: hpe.com

Advisory: EDB-ID 41927
Researcher: Maor Shwartz
Status: Confirmed
Confirmation: 🔍

CVE: CVE-2017-5799 (🔍)
SecurityFocus: 98013 - HP OpenCall Media Platform Multiple Cross Site Scripting and Remote File Include Vulnerabilities
OSVDB: - HPE OpenCall Media Platform code execution

scip Labs: https://www.scip.ch/en/?labs.20161013
See also: 🔍

Entryinfo

Created: 04/29/2017 20:35
Updated: 12/22/2020 08:52
Changes: 04/29/2017 20:35 (84), 09/22/2020 12:06 (5), 12/22/2020 08:52 (3)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Might our Artificial Intelligence support you?

Check our Alexa App!