ID

VAR-201710-1339


CVE

CVE-2017-7352


TITLE

Pure Storage Purity Cross-Site Scripting Vulnerability

Trust: 1.2

sources: CNVD: CNVD-2017-33069 // CNNVD: CNNVD-201703-1363

DESCRIPTION

Stored Cross-site scripting (XSS) vulnerability in Pure Storage Purity 4.7.5 allows remote authenticated users to inject arbitrary web script or HTML via the "host" parameter on the 'System > Configuration > SNMP > Add SNMP Trap Manager' screen. Pure Storage Purity Contains a cross-site scripting vulnerability.Information may be obtained and information may be altered. PureStoragePurity is a storage device from PureStorage, USA. A cross-site scripting vulnerability exists in the PureStoragePurity 4.7.5 release. A remote attacker can exploit this vulnerability to inject arbitrary web scripts or HTML with the help of the \342\200\230host\342\200\231 parameter

Trust: 2.16

sources: NVD: CVE-2017-7352 // JVNDB: JVNDB-2017-008923 // CNVD: CNVD-2017-33069

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2017-33069

AFFECTED PRODUCTS

vendor:purestoragemodel:purityscope:eqversion:4.7.5

Trust: 1.0

vendor:pure storagemodel:purityscope:eqversion:4.7.5

Trust: 0.8

vendor:puremodel:storage pure storage purityscope:eqversion:4.7.5

Trust: 0.6

vendor:purestoragemodel:purestoragescope:eqversion:4.7.5

Trust: 0.6

sources: CNVD: CNVD-2017-33069 // JVNDB: JVNDB-2017-008923 // NVD: CVE-2017-7352 // CNNVD: CNNVD-201703-1363

CVSS

SEVERITY

CVSSV2

CVSSV3

NVD: CVE-2017-7352
value: MEDIUM

Trust: 1.8

CNVD: CNVD-2017-33069
value: LOW

Trust: 0.6

CNNVD: CNNVD-201703-1363
value: MEDIUM

Trust: 0.6

NVD:
severity: LOW
baseScore: 3.5
vectorString: AV:N/AC:M/AU:S/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: SINGLE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 6.8
impactScore: 2.9
acInsufInfo: FALSE
obtainAllPrivilege: FALSE
obtainUserPrivilege: FALSE
obtainOtherPrivilege: FALSE
userInteractionRequired: TRUE
version: 2.0

Trust: 1.0

NVD: CVE-2017-7352
severity: LOW
baseScore: 3.5
vectorString: AV:N/AC:M/AU:S/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: SINGLE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

CNVD: CNVD-2017-33069
severity: LOW
baseScore: 3.5
vectorString: AV:N/AC:M/AU:S/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: SINGLE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 6.8
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

NVD:
baseSeverity: MEDIUM
baseScore: 5.4
vectorString: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: 2.3
impactScore: 2.7
version: 3.1

Trust: 1.0

NVD: CVE-2017-7352
baseSeverity: MEDIUM
baseScore: 5.4
vectorString: CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: CNVD: CNVD-2017-33069 // JVNDB: JVNDB-2017-008923 // NVD: CVE-2017-7352 // CNNVD: CNNVD-201703-1363

PROBLEMTYPE DATA

problemtype:CWE-79

Trust: 1.8

sources: JVNDB: JVNDB-2017-008923 // NVD: CVE-2017-7352

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201703-1363

TYPE

XSS

Trust: 0.6

sources: CNNVD: CNNVD-201703-1363

CONFIGURATIONS

sources: NVD: CVE-2017-7352

PATCH

title:Purityurl:https://www.purestorage.com/jp/products/purity.html

Trust: 0.8

sources: JVNDB: JVNDB-2017-008923

EXTERNAL IDS

db:NVDid:CVE-2017-7352

Trust: 3.0

db:JVNDBid:JVNDB-2017-008923

Trust: 0.8

db:CNVDid:CNVD-2017-33069

Trust: 0.6

db:CNNVDid:CNNVD-201703-1363

Trust: 0.6

sources: CNVD: CNVD-2017-33069 // JVNDB: JVNDB-2017-008923 // NVD: CVE-2017-7352 // CNNVD: CNNVD-201703-1363

REFERENCES

url:http://arthrocyber.com/research#finding_3

Trust: 3.0

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-7352

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2017-7352

Trust: 0.8

sources: CNVD: CNVD-2017-33069 // JVNDB: JVNDB-2017-008923 // NVD: CVE-2017-7352 // CNNVD: CNNVD-201703-1363

SOURCES

db:CNVDid:CNVD-2017-33069
db:JVNDBid:JVNDB-2017-008923
db:NVDid:CVE-2017-7352
db:CNNVDid:CNNVD-201703-1363

LAST UPDATE DATE

2023-12-18T13:52:52.474000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2017-33069date:2017-11-08T00:00:00
db:JVNDBid:JVNDB-2017-008923date:2017-10-31T00:00:00
db:NVDid:CVE-2017-7352date:2019-12-11T14:30:48.267
db:CNNVDid:CNNVD-201703-1363date:2019-12-12T00:00:00

SOURCES RELEASE DATE

db:CNVDid:CNVD-2017-33069date:2017-11-08T00:00:00
db:JVNDBid:JVNDB-2017-008923date:2017-10-31T00:00:00
db:NVDid:CVE-2017-7352date:2017-10-11T06:29:00.190
db:CNNVDid:CNNVD-201703-1363date:2017-03-31T00:00:00