ID

VAR-201710-0655


CVE

CVE-2017-12285


TITLE

Cisco Network Analysis Module Software input validation vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2017-009445

DESCRIPTION

A vulnerability in the web interface of Cisco Network Analysis Module Software could allow an unauthenticated, remote attacker to delete arbitrary files from an affected system, aka Directory Traversal. The vulnerability exists because the affected software does not perform proper input validation of HTTP requests that it receives and the software does not apply role-based access controls (RBACs) to requested HTTP URLs. An attacker could exploit this vulnerability by sending a crafted HTTP request to the affected software. A successful exploit could allow the attacker to delete arbitrary files from the affected system. Cisco Bug IDs: CSCvf41365. Vendors have confirmed this vulnerability Bug ID CSCvf41365 It is released as.Information may be tampered with. Authentication is not required to exploit this vulnerability. The specific flaw exists within graph.php. When parsing the sfile parameter, the script does not properly validate a user-supplied path prior to using it in file operations. An attacker can exploit this issue to gain access to sensitive information that may aid in further attacks

Trust: 2.7

sources: NVD: CVE-2017-12285 // JVNDB: JVNDB-2017-009445 // ZDI: ZDI-17-918 // BID: 101527 // VULHUB: VHN-102792 // VULMON: CVE-2017-12285

AFFECTED PRODUCTS

vendor:ciscomodel:prime network analysis modulescope:eqversion:6.2\(1b\)

Trust: 1.6

vendor:ciscomodel:prime network analysis modulescope: - version: -

Trust: 1.5

vendor:ciscomodel:prime network analysis module software 6.2scope: - version: -

Trust: 0.3

sources: ZDI: ZDI-17-918 // BID: 101527 // JVNDB: JVNDB-2017-009445 // CNNVD: CNNVD-201710-883 // NVD: CVE-2017-12285

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2017-12285
value: MEDIUM

Trust: 1.0

NVD: CVE-2017-12285
value: MEDIUM

Trust: 0.8

ZDI: CVE-2017-12285
value: MEDIUM

Trust: 0.7

CNNVD: CNNVD-201710-883
value: MEDIUM

Trust: 0.6

VULHUB: VHN-102792
value: MEDIUM

Trust: 0.1

VULMON: CVE-2017-12285
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2017-12285
severity: MEDIUM
baseScore: 6.4
vectorString: AV:N/AC:L/AU:N/C:N/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 4.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 2.6

VULHUB: VHN-102792
severity: MEDIUM
baseScore: 6.4
vectorString: AV:N/AC:L/AU:N/C:N/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 4.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2017-12285
baseSeverity: MEDIUM
baseScore: 5.3
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: 3.9
impactScore: 1.4
version: 3.0

Trust: 1.8

sources: ZDI: ZDI-17-918 // VULHUB: VHN-102792 // VULMON: CVE-2017-12285 // JVNDB: JVNDB-2017-009445 // CNNVD: CNNVD-201710-883 // NVD: CVE-2017-12285

PROBLEMTYPE DATA

problemtype:CWE-20

Trust: 1.9

problemtype:CWE-22

Trust: 1.9

sources: VULHUB: VHN-102792 // JVNDB: JVNDB-2017-009445 // NVD: CVE-2017-12285

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201710-883

TYPE

path traversal

Trust: 0.6

sources: CNNVD: CNNVD-201710-883

CONFIGURATIONS

sources: JVNDB: JVNDB-2017-009445

PATCH

title:cisco-sa-20171018-namurl:https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20171018-nam

Trust: 1.5

title:Cisco Network Analysis Module Software Repair measures for path traversal vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=75865

Trust: 0.6

title:Cisco: Cisco Network Analysis Module Parameter Directory Traversal Arbitrary File Deletion Vulnerabilityurl:https://vulmon.com/vendoradvisory?qidtp=cisco_security_advisories_and_alerts_ciscoproducts&qid=cisco-sa-20171018-nam

Trust: 0.1

sources: ZDI: ZDI-17-918 // VULMON: CVE-2017-12285 // JVNDB: JVNDB-2017-009445 // CNNVD: CNNVD-201710-883

EXTERNAL IDS

db:NVDid:CVE-2017-12285

Trust: 3.6

db:BIDid:101527

Trust: 2.1

db:SECTRACKid:1039623

Trust: 1.8

db:JVNDBid:JVNDB-2017-009445

Trust: 0.8

db:ZDI_CANid:ZDI-CAN-4918

Trust: 0.7

db:ZDIid:ZDI-17-918

Trust: 0.7

db:CNNVDid:CNNVD-201710-883

Trust: 0.7

db:VULHUBid:VHN-102792

Trust: 0.1

db:VULMONid:CVE-2017-12285

Trust: 0.1

sources: ZDI: ZDI-17-918 // VULHUB: VHN-102792 // VULMON: CVE-2017-12285 // BID: 101527 // JVNDB: JVNDB-2017-009445 // CNNVD: CNNVD-201710-883 // NVD: CVE-2017-12285

REFERENCES

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20171018-nam

Trust: 2.9

url:http://www.securityfocus.com/bid/101527

Trust: 1.9

url:http://www.securitytracker.com/id/1039623

Trust: 1.8

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-12285

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2017-12285

Trust: 0.8

url:http://www.cisco.com/

Trust: 0.3

url:https://cwe.mitre.org/data/definitions/22.html

Trust: 0.1

url:https://cwe.mitre.org/data/definitions/20.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

sources: ZDI: ZDI-17-918 // VULHUB: VHN-102792 // VULMON: CVE-2017-12285 // BID: 101527 // JVNDB: JVNDB-2017-009445 // CNNVD: CNNVD-201710-883 // NVD: CVE-2017-12285

CREDITS

rgod

Trust: 0.7

sources: ZDI: ZDI-17-918

SOURCES

db:ZDIid:ZDI-17-918
db:VULHUBid:VHN-102792
db:VULMONid:CVE-2017-12285
db:BIDid:101527
db:JVNDBid:JVNDB-2017-009445
db:CNNVDid:CNNVD-201710-883
db:NVDid:CVE-2017-12285

LAST UPDATE DATE

2025-04-20T23:15:53.378000+00:00


SOURCES UPDATE DATE

db:ZDIid:ZDI-17-918date:2017-11-20T00:00:00
db:VULHUBid:VHN-102792date:2019-10-09T00:00:00
db:VULMONid:CVE-2017-12285date:2019-10-09T00:00:00
db:BIDid:101527date:2017-10-18T00:00:00
db:JVNDBid:JVNDB-2017-009445date:2017-11-13T00:00:00
db:CNNVDid:CNNVD-201710-883date:2019-10-17T00:00:00
db:NVDid:CVE-2017-12285date:2025-04-20T01:37:25.860

SOURCES RELEASE DATE

db:ZDIid:ZDI-17-918date:2017-11-20T00:00:00
db:VULHUBid:VHN-102792date:2017-10-19T00:00:00
db:VULMONid:CVE-2017-12285date:2017-10-19T00:00:00
db:BIDid:101527date:2017-10-18T00:00:00
db:JVNDBid:JVNDB-2017-009445date:2017-11-13T00:00:00
db:CNNVDid:CNNVD-201710-883date:2017-10-23T00:00:00
db:NVDid:CVE-2017-12285date:2017-10-19T08:29:00.467