VDB-111224 · CVE-2017-9965 · BID 102338

Schneider Electric Pelco VideoXpert Enterprise up to 2.0 Web Server path traversal

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
5.6$0-$5k0.05

A vulnerability, which was classified as problematic, has been found in Schneider Electric Pelco VideoXpert Enterprise up to 2.0 (SCADA Software). Affected by this issue is an unknown functionality of the component Web Server. The manipulation with an unknown input leads to a path traversal vulnerability. Using CWE to declare the problem leads to CWE-22. The product uses external input to construct a pathname that is intended to identify a file or directory that is located underneath a restricted parent directory, but the product does not properly neutralize special elements within the pathname that can cause the pathname to resolve to a location that is outside of the restricted directory. Impacted is confidentiality. CVE summarizes:

A Path Traversal issue was discovered in Schneider Electric Pelco VideoXpert Enterprise all versions prior to 2.1. Using a directory traversal attack, an unauthorized person can view web server files.

The bug was discovered 12/21/2017. The weakness was shared 01/02/2018 (Website). The advisory is shared for download at securityfocus.com. This vulnerability is handled as CVE-2017-9965 since 06/26/2017. The exploitation is known to be easy. The attack may be launched remotely. No form of authentication is required for exploitation. There are neither technical details nor an exploit publicly available. The MITRE ATT&CK project declares the attack technique as T1006.

The vulnerability was handled as a non-public zero-day exploit for at least 11 days. During that time the estimated underground price was around $0-$5k. The commercial vulnerability scanner Qualys is able to test this issue with plugin 370732 (Schneider Electric Pelco VideoXpert Enterprise Multiple Vulnerabilities).

Upgrading to version 2.1 eliminates this vulnerability.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 5.8
VulDB Meta Temp Score: 5.7

VulDB Base Score: 5.8
VulDB Temp Score: 5.6
VulDB Vector: 🔍
VulDB Reliability: 🔍

NVD Base Score: 5.8
NVD Vector: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Path traversal
CWE: CWE-22
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

OpenVAS ID: 703266
OpenVAS Name: Pelco VideoXpert Multiple Vulnerabilities
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍

Upgrade: Pelco VideoXpert Enterprise 2.1

Timelineinfo

06/26/2017 🔍
12/21/2017 +178 days 🔍
12/21/2017 +0 days 🔍
01/01/2018 +11 days 🔍
01/02/2018 +1 days 🔍
01/02/2018 +0 days 🔍
01/28/2021 +1122 days 🔍

Sourcesinfo

Vendor: schneider-electric.com

Advisory: securityfocus.com
Researcher: Gjoko Krstic
Status: Not defined
Confirmation: 🔍

CVE: CVE-2017-9965 (🔍)
SecurityFocus: 102338 - Schneider Electric Pelco VideoXpert Enterprise Directory Traversal And Access Bypass Vulnerabilities

Entryinfo

Created: 01/02/2018 09:58
Updated: 01/28/2021 10:51
Changes: 01/02/2018 09:58 (68), 12/18/2019 21:13 (4), 01/28/2021 10:51 (3)
Complete: 🔍
Cache ID: 3:1E0:103

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you know our Splunk app?

Download it now for free!