Vulnerabilites related to tridium - niagara_ax_framework
Vulnerability from fkie_nvd
Published
2018-08-20 21:29
Modified
2024-11-21 03:16
Severity ?
Summary
A path traversal vulnerability in Tridium Niagara AX Versions 3.8 and prior and Niagara 4 systems Versions 4.4 and prior installed on Microsoft Windows Systems can be exploited by leveraging valid platform (administrator) credentials.
References
▶ | URL | Tags | |
---|---|---|---|
ics-cert@hq.dhs.gov | http://www.securityfocus.com/bid/105101 | Third Party Advisory, VDB Entry | |
ics-cert@hq.dhs.gov | https://ics-cert.us-cert.gov/advisories/ICSA-18-191-03 | Third Party Advisory, US Government Resource, VDB Entry | |
ics-cert@hq.dhs.gov | https://ics-cert.us-cert.gov/advisories/ICSA-19-022-01 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/105101 | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | https://ics-cert.us-cert.gov/advisories/ICSA-18-191-03 | Third Party Advisory, US Government Resource, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | https://ics-cert.us-cert.gov/advisories/ICSA-19-022-01 |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
tridium | niagara | * | |
tridium | niagara_ax_framework | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:tridium:niagara:*:*:*:*:*:*:*:*", "matchCriteriaId": "3A6232E5-26AD-4C52-B6A6-8459E85B8A4A", "versionEndIncluding": "4.4", "versionStartIncluding": "4.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:tridium:niagara_ax_framework:*:*:*:*:*:*:*:*", "matchCriteriaId": "A005B024-6358-4533-BE31-AA229B1B6084", "versionEndIncluding": "3.8", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "A path traversal vulnerability in Tridium Niagara AX Versions 3.8 and prior and Niagara 4 systems Versions 4.4 and prior installed on Microsoft Windows Systems can be exploited by leveraging valid platform (administrator) credentials." }, { "lang": "es", "value": "Una vulnerabilidad de salto de directorio en sistemas Tridium Niagara AX en versiones 3.8 y anteriores y Niagara 4 en versiones 4.4 y anteriores instalados en sistemas de Microsoft WIndows se puede explotar utilizando unas credenciales v\u00e1lidas de la plataforma (admin)." } ], "id": "CVE-2017-16744", "lastModified": "2024-11-21T03:16:53.327", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 6.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 1.2, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-08-20T21:29:00.683", "references": [ { "source": "ics-cert@hq.dhs.gov", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/105101" }, { "source": "ics-cert@hq.dhs.gov", "tags": [ "Third Party Advisory", "US Government Resource", "VDB Entry" ], "url": "https://ics-cert.us-cert.gov/advisories/ICSA-18-191-03" }, { "source": "ics-cert@hq.dhs.gov", "url": "https://ics-cert.us-cert.gov/advisories/ICSA-19-022-01" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/105101" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "US Government Resource", "VDB Entry" ], "url": "https://ics-cert.us-cert.gov/advisories/ICSA-18-191-03" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://ics-cert.us-cert.gov/advisories/ICSA-19-022-01" } ], "sourceIdentifier": "ics-cert@hq.dhs.gov", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-22" } ], "source": "ics-cert@hq.dhs.gov", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-22" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2018-08-20 21:29
Modified
2024-11-21 03:16
Severity ?
Summary
An attacker can log into the local Niagara platform (Niagara AX Framework Versions 3.8 and prior or Niagara 4 Framework Versions 4.4 and prior) using a disabled account name and a blank password, granting the attacker administrator access to the Niagara system.
References
▶ | URL | Tags | |
---|---|---|---|
ics-cert@hq.dhs.gov | http://www.securityfocus.com/bid/105101 | Third Party Advisory, VDB Entry | |
ics-cert@hq.dhs.gov | https://ics-cert.us-cert.gov/advisories/ICSA-18-191-03 | Third Party Advisory, US Government Resource, VDB Entry | |
ics-cert@hq.dhs.gov | https://ics-cert.us-cert.gov/advisories/ICSA-19-022-01 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/105101 | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | https://ics-cert.us-cert.gov/advisories/ICSA-18-191-03 | Third Party Advisory, US Government Resource, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | https://ics-cert.us-cert.gov/advisories/ICSA-19-022-01 |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
tridium | niagara | * | |
tridium | niagara_ax_framework | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:tridium:niagara:*:*:*:*:*:*:*:*", "matchCriteriaId": "F34EB1B8-23E2-46B3-8395-4703C5B3AD36", "versionEndIncluding": "4.4", "vulnerable": true }, { "criteria": "cpe:2.3:a:tridium:niagara_ax_framework:*:*:*:*:*:*:*:*", "matchCriteriaId": "A005B024-6358-4533-BE31-AA229B1B6084", "versionEndIncluding": "3.8", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "An attacker can log into the local Niagara platform (Niagara AX Framework Versions 3.8 and prior or Niagara 4 Framework Versions 4.4 and prior) using a disabled account name and a blank password, granting the attacker administrator access to the Niagara system." }, { "lang": "es", "value": "Un atacante puede iniciar sesi\u00f3n en la plataforma Niagara local (Niagara AX Framework en versiones 3.8 y anteriores y Niagara 4 en versiones 4.4 y anteriores) utilizando un nombre de cuenta deshabilitado y una contrase\u00f1a en blanco, concediendo al atacante el acceso de administrador al sistema Niagara." } ], "id": "CVE-2017-16748", "lastModified": "2024-11-21T03:16:53.670", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-08-20T21:29:00.807", "references": [ { "source": "ics-cert@hq.dhs.gov", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/105101" }, { "source": "ics-cert@hq.dhs.gov", "tags": [ "Third Party Advisory", "US Government Resource", "VDB Entry" ], "url": "https://ics-cert.us-cert.gov/advisories/ICSA-18-191-03" }, { "source": "ics-cert@hq.dhs.gov", "url": "https://ics-cert.us-cert.gov/advisories/ICSA-19-022-01" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/105101" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "US Government Resource", "VDB Entry" ], "url": "https://ics-cert.us-cert.gov/advisories/ICSA-18-191-03" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://ics-cert.us-cert.gov/advisories/ICSA-19-022-01" } ], "sourceIdentifier": "ics-cert@hq.dhs.gov", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-287" } ], "source": "ics-cert@hq.dhs.gov", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-287" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2019-01-29 16:29
Modified
2024-11-21 03:56
Severity ?
Summary
Tridium Niagara Enterprise Security 2.3u1, all versions prior to 2.3.118.6, Niagara AX 3.8u4, all versions prior to 3.8.401.1, Niagara 4.4u2, all versions prior to 4.4.93.40.2, and Niagara 4.6, all versions prior to 4.6.96.28.4 a cross-site scripting vulnerability has been identified that may allow a remote attacker to inject code to some web pages affecting confidentiality.
References
▶ | URL | Tags | |
---|---|---|---|
ics-cert@hq.dhs.gov | http://www.securityfocus.com/bid/106530 | Third Party Advisory, VDB Entry | |
ics-cert@hq.dhs.gov | https://ics-cert.us-cert.gov/advisories/ICSA-18-333-02 | Third Party Advisory, US Government Resource | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/106530 | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | https://ics-cert.us-cert.gov/advisories/ICSA-18-333-02 | Third Party Advisory, US Government Resource |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
tridium | niagara | * | |
tridium | niagara | * | |
tridium | niagara | 4.4u2 | |
tridium | niagara_ax_framework | * | |
tridium | niagara_ax_framework | 3.8u4 | |
tridium | niagara_enterprise_security | * | |
tridium | niagara_enterprise_security | 2.3u1 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:tridium:niagara:*:*:*:*:*:*:*:*", "matchCriteriaId": "2F91AE04-D218-4A1A-AA9C-64BEC0351058", "versionEndExcluding": "4.4.93.40.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:tridium:niagara:*:*:*:*:*:*:*:*", "matchCriteriaId": "E6265A9D-2E4C-46CD-BE33-ECB5A65678FE", "versionEndExcluding": "4.6.96.28.4", "versionStartIncluding": "4.6", "vulnerable": true }, { "criteria": "cpe:2.3:a:tridium:niagara:4.4u2:*:*:*:*:*:*:*", "matchCriteriaId": "6A337C58-8D5B-4BA2-A916-8551F9B1B141", "vulnerable": true }, { "criteria": "cpe:2.3:a:tridium:niagara_ax_framework:*:*:*:*:*:*:*:*", "matchCriteriaId": "FC3E8353-123A-45C3-B439-6A40B4A3AF1A", "versionEndExcluding": "3.8.401.1", "vulnerable": true }, { "criteria": "cpe:2.3:a:tridium:niagara_ax_framework:3.8u4:*:*:*:*:*:*:*", "matchCriteriaId": "B98B5F7F-75AF-46FE-9A76-66EF4D9A3A82", "vulnerable": true }, { "criteria": "cpe:2.3:a:tridium:niagara_enterprise_security:*:*:*:*:*:*:*:*", "matchCriteriaId": "FE72BEA5-3F11-4CCC-BE8D-5CB887292D64", "versionEndExcluding": "2.3.118.6", "vulnerable": true }, { "criteria": "cpe:2.3:a:tridium:niagara_enterprise_security:2.3u1:*:*:*:*:*:*:*", "matchCriteriaId": "61618B9B-80C1-4B48-974C-4E9A7E692AFE", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Tridium Niagara Enterprise Security 2.3u1, all versions prior to 2.3.118.6, Niagara AX 3.8u4, all versions prior to 3.8.401.1, Niagara 4.4u2, all versions prior to 4.4.93.40.2, and Niagara 4.6, all versions prior to 4.6.96.28.4 a cross-site scripting vulnerability has been identified that may allow a remote attacker to inject code to some web pages affecting confidentiality." }, { "lang": "es", "value": "Tridium Niagara Enterprise Security 2.3u1, en todas las versiones anteriores a la 2.3.118.6; Niagara AX 3.8u4, en todas las versiones anteriores a la 3.8.401.1; Niagara 4.4u2, en todas las versiones anteriores a la 4.4.93.40.2 y Niagara 4.6, en todas las versiones anteriores a la 4.6.96.28.4, contienen una vulnerabilidad Cross-Site Scripting (XSS) que podr\u00eda permitir que un atacante remoto inyecte c\u00f3digo en algunas p\u00e1ginas web, lo que afecta a la confidencialidad." } ], "id": "CVE-2018-18985", "lastModified": "2024-11-21T03:56:59.257", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 3.5, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 6.8, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "exploitabilityScore": 2.3, "impactScore": 2.7, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-01-29T16:29:00.483", "references": [ { "source": "ics-cert@hq.dhs.gov", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/106530" }, { "source": "ics-cert@hq.dhs.gov", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "https://ics-cert.us-cert.gov/advisories/ICSA-18-333-02" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/106530" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "US Government Resource" ], "url": "https://ics-cert.us-cert.gov/advisories/ICSA-18-333-02" } ], "sourceIdentifier": "ics-cert@hq.dhs.gov", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "ics-cert@hq.dhs.gov", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
CVE-2017-16744 (GCVE-0-2017-16744)
Vulnerability from cvelistv5
Published
2018-08-20 21:00
Modified
2024-09-17 00:42
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-22 - IMPROPER LIMITATION OF A PATHNAME TO A RESTRICTED DIRECTORY ('PATH TRAVERSAL')
Summary
A path traversal vulnerability in Tridium Niagara AX Versions 3.8 and prior and Niagara 4 systems Versions 4.4 and prior installed on Microsoft Windows Systems can be exploited by leveraging valid platform (administrator) credentials.
References
► | URL | Tags | |||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
ICS-CERT | Niagara AX Framework and Niagara 4 Framework |
Version: Niagara AX Framework Versions 3.8 and prior and Niagara 4 Framework Versions 4.4 and prior |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T20:35:20.460Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "105101", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105101" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://ics-cert.us-cert.gov/advisories/ICSA-18-191-03" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://ics-cert.us-cert.gov/advisories/ICSA-19-022-01" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Niagara AX Framework and Niagara 4 Framework", "vendor": "ICS-CERT", "versions": [ { "status": "affected", "version": "Niagara AX Framework Versions 3.8 and prior and Niagara 4 Framework Versions 4.4 and prior" } ] } ], "datePublic": "2018-08-16T00:00:00", "descriptions": [ { "lang": "en", "value": "A path traversal vulnerability in Tridium Niagara AX Versions 3.8 and prior and Niagara 4 systems Versions 4.4 and prior installed on Microsoft Windows Systems can be exploited by leveraging valid platform (administrator) credentials." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-22", "description": "IMPROPER LIMITATION OF A PATHNAME TO A RESTRICTED DIRECTORY (\u0027PATH TRAVERSAL\u0027) CWE-22", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2019-04-03T21:08:59", "orgId": "7d14cffa-0d7d-4270-9dc0-52cabd5a23a6", "shortName": "icscert" }, "references": [ { "name": "105101", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105101" }, { "tags": [ "x_refsource_MISC" ], "url": "https://ics-cert.us-cert.gov/advisories/ICSA-18-191-03" }, { "tags": [ "x_refsource_MISC" ], "url": "https://ics-cert.us-cert.gov/advisories/ICSA-19-022-01" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "ics-cert@hq.dhs.gov", "DATE_PUBLIC": "2018-08-16T00:00:00", "ID": "CVE-2017-16744", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Niagara AX Framework and Niagara 4 Framework", "version": { "version_data": [ { "version_value": "Niagara AX Framework Versions 3.8 and prior and Niagara 4 Framework Versions 4.4 and prior" } ] } } ] }, "vendor_name": "ICS-CERT" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A path traversal vulnerability in Tridium Niagara AX Versions 3.8 and prior and Niagara 4 systems Versions 4.4 and prior installed on Microsoft Windows Systems can be exploited by leveraging valid platform (administrator) credentials." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "IMPROPER LIMITATION OF A PATHNAME TO A RESTRICTED DIRECTORY (\u0027PATH TRAVERSAL\u0027) CWE-22" } ] } ] }, "references": { "reference_data": [ { "name": "105101", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105101" }, { "name": "https://ics-cert.us-cert.gov/advisories/ICSA-18-191-03", "refsource": "MISC", "url": "https://ics-cert.us-cert.gov/advisories/ICSA-18-191-03" }, { "name": "https://ics-cert.us-cert.gov/advisories/ICSA-19-022-01", "refsource": "MISC", "url": "https://ics-cert.us-cert.gov/advisories/ICSA-19-022-01" } ] } } } }, "cveMetadata": { "assignerOrgId": "7d14cffa-0d7d-4270-9dc0-52cabd5a23a6", "assignerShortName": "icscert", "cveId": "CVE-2017-16744", "datePublished": "2018-08-20T21:00:00Z", "dateReserved": "2017-11-09T00:00:00", "dateUpdated": "2024-09-17T00:42:31.941Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-18985 (GCVE-0-2018-18985)
Vulnerability from cvelistv5
Published
2019-01-29 16:00
Modified
2024-09-16 17:54
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-79 - IMPROPER NEUTRALIZATION OF INPUT DURING WEB PAGE GENERATION ('CROSS-SITE SCRIPTING')
Summary
Tridium Niagara Enterprise Security 2.3u1, all versions prior to 2.3.118.6, Niagara AX 3.8u4, all versions prior to 3.8.401.1, Niagara 4.4u2, all versions prior to 4.4.93.40.2, and Niagara 4.6, all versions prior to 4.6.96.28.4 a cross-site scripting vulnerability has been identified that may allow a remote attacker to inject code to some web pages affecting confidentiality.
References
► | URL | Tags | ||||||
---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Tridium | Tridium Niagara Enterprise Security 2.3u1, all versions prior to 2.3.118.6, Niagara AX 3.8u4, all versions prior to 3.8.401.1, Niagara 4.4u2, all versions prior to 4.4.93.40.2, and Niagara 4.6, all versions prior to 4.6.96.28.4 |
Version: Tridium Niagara Enterprise Security 2.3u1, all versions prior to 2.3.118.6, Niagara AX 3.8u4, all versions prior to 3.8.401.1, Niagara 4.4u2, all versions prior to 4.4.93.40.2, and Niagara 4.6, all versions prior to 4.6.96.28.4 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T11:23:08.920Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "106530", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/106530" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://ics-cert.us-cert.gov/advisories/ICSA-18-333-02" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Tridium Niagara Enterprise Security 2.3u1, all versions prior to 2.3.118.6, Niagara AX 3.8u4, all versions prior to 3.8.401.1, Niagara 4.4u2, all versions prior to 4.4.93.40.2, and Niagara 4.6, all versions prior to 4.6.96.28.4", "vendor": "Tridium", "versions": [ { "status": "affected", "version": "Tridium Niagara Enterprise Security 2.3u1, all versions prior to 2.3.118.6, Niagara AX 3.8u4, all versions prior to 3.8.401.1, Niagara 4.4u2, all versions prior to 4.4.93.40.2, and Niagara 4.6, all versions prior to 4.6.96.28.4" } ] } ], "datePublic": "2019-01-10T00:00:00", "descriptions": [ { "lang": "en", "value": "Tridium Niagara Enterprise Security 2.3u1, all versions prior to 2.3.118.6, Niagara AX 3.8u4, all versions prior to 3.8.401.1, Niagara 4.4u2, all versions prior to 4.4.93.40.2, and Niagara 4.6, all versions prior to 4.6.96.28.4 a cross-site scripting vulnerability has been identified that may allow a remote attacker to inject code to some web pages affecting confidentiality." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "IMPROPER NEUTRALIZATION OF INPUT DURING WEB PAGE GENERATION (\u0027CROSS-SITE SCRIPTING\u0027) CWE-79", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2019-01-31T23:57:01", "orgId": "7d14cffa-0d7d-4270-9dc0-52cabd5a23a6", "shortName": "icscert" }, "references": [ { "name": "106530", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/106530" }, { "tags": [ "x_refsource_MISC" ], "url": "https://ics-cert.us-cert.gov/advisories/ICSA-18-333-02" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "ics-cert@hq.dhs.gov", "DATE_PUBLIC": "2019-01-10T00:00:00", "ID": "CVE-2018-18985", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Tridium Niagara Enterprise Security 2.3u1, all versions prior to 2.3.118.6, Niagara AX 3.8u4, all versions prior to 3.8.401.1, Niagara 4.4u2, all versions prior to 4.4.93.40.2, and Niagara 4.6, all versions prior to 4.6.96.28.4", "version": { "version_data": [ { "version_value": "Tridium Niagara Enterprise Security 2.3u1, all versions prior to 2.3.118.6, Niagara AX 3.8u4, all versions prior to 3.8.401.1, Niagara 4.4u2, all versions prior to 4.4.93.40.2, and Niagara 4.6, all versions prior to 4.6.96.28.4" } ] } } ] }, "vendor_name": "Tridium" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Tridium Niagara Enterprise Security 2.3u1, all versions prior to 2.3.118.6, Niagara AX 3.8u4, all versions prior to 3.8.401.1, Niagara 4.4u2, all versions prior to 4.4.93.40.2, and Niagara 4.6, all versions prior to 4.6.96.28.4 a cross-site scripting vulnerability has been identified that may allow a remote attacker to inject code to some web pages affecting confidentiality." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "IMPROPER NEUTRALIZATION OF INPUT DURING WEB PAGE GENERATION (\u0027CROSS-SITE SCRIPTING\u0027) CWE-79" } ] } ] }, "references": { "reference_data": [ { "name": "106530", "refsource": "BID", "url": "http://www.securityfocus.com/bid/106530" }, { "name": "https://ics-cert.us-cert.gov/advisories/ICSA-18-333-02", "refsource": "MISC", "url": "https://ics-cert.us-cert.gov/advisories/ICSA-18-333-02" } ] } } } }, "cveMetadata": { "assignerOrgId": "7d14cffa-0d7d-4270-9dc0-52cabd5a23a6", "assignerShortName": "icscert", "cveId": "CVE-2018-18985", "datePublished": "2019-01-29T16:00:00Z", "dateReserved": "2018-11-06T00:00:00", "dateUpdated": "2024-09-16T17:54:09.008Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2017-16748 (GCVE-0-2017-16748)
Vulnerability from cvelistv5
Published
2018-08-20 21:00
Modified
2024-09-17 03:13
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-287 - IMPROPER AUTHENTICATION
Summary
An attacker can log into the local Niagara platform (Niagara AX Framework Versions 3.8 and prior or Niagara 4 Framework Versions 4.4 and prior) using a disabled account name and a blank password, granting the attacker administrator access to the Niagara system.
References
► | URL | Tags | |||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
ICS-CERT | Niagara AX Framework and Niagara 4 Framework |
Version: Niagara AX Framework Versions 3.8 and prior and Niagara 4 Framework Versions 4.4 and prior |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T20:35:21.125Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "105101", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/105101" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://ics-cert.us-cert.gov/advisories/ICSA-18-191-03" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://ics-cert.us-cert.gov/advisories/ICSA-19-022-01" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Niagara AX Framework and Niagara 4 Framework", "vendor": "ICS-CERT", "versions": [ { "status": "affected", "version": "Niagara AX Framework Versions 3.8 and prior and Niagara 4 Framework Versions 4.4 and prior" } ] } ], "datePublic": "2018-08-16T00:00:00", "descriptions": [ { "lang": "en", "value": "An attacker can log into the local Niagara platform (Niagara AX Framework Versions 3.8 and prior or Niagara 4 Framework Versions 4.4 and prior) using a disabled account name and a blank password, granting the attacker administrator access to the Niagara system." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-287", "description": "IMPROPER AUTHENTICATION CWE-287", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2019-04-03T21:11:09", "orgId": "7d14cffa-0d7d-4270-9dc0-52cabd5a23a6", "shortName": "icscert" }, "references": [ { "name": "105101", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/105101" }, { "tags": [ "x_refsource_MISC" ], "url": "https://ics-cert.us-cert.gov/advisories/ICSA-18-191-03" }, { "tags": [ "x_refsource_MISC" ], "url": "https://ics-cert.us-cert.gov/advisories/ICSA-19-022-01" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "ics-cert@hq.dhs.gov", "DATE_PUBLIC": "2018-08-16T00:00:00", "ID": "CVE-2017-16748", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Niagara AX Framework and Niagara 4 Framework", "version": { "version_data": [ { "version_value": "Niagara AX Framework Versions 3.8 and prior and Niagara 4 Framework Versions 4.4 and prior" } ] } } ] }, "vendor_name": "ICS-CERT" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An attacker can log into the local Niagara platform (Niagara AX Framework Versions 3.8 and prior or Niagara 4 Framework Versions 4.4 and prior) using a disabled account name and a blank password, granting the attacker administrator access to the Niagara system." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "IMPROPER AUTHENTICATION CWE-287" } ] } ] }, "references": { "reference_data": [ { "name": "105101", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105101" }, { "name": "https://ics-cert.us-cert.gov/advisories/ICSA-18-191-03", "refsource": "MISC", "url": "https://ics-cert.us-cert.gov/advisories/ICSA-18-191-03" }, { "name": "https://ics-cert.us-cert.gov/advisories/ICSA-19-022-01", "refsource": "MISC", "url": "https://ics-cert.us-cert.gov/advisories/ICSA-19-022-01" } ] } } } }, "cveMetadata": { "assignerOrgId": "7d14cffa-0d7d-4270-9dc0-52cabd5a23a6", "assignerShortName": "icscert", "cveId": "CVE-2017-16748", "datePublished": "2018-08-20T21:00:00Z", "dateReserved": "2017-11-09T00:00:00", "dateUpdated": "2024-09-17T03:13:38.893Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }