ID

VAR-201801-0345


CVE

CVE-2017-12308


TITLE

Cisco Small Business 300 Series and 500 In series managed switch software HTTP Response splitting vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2017-012150

DESCRIPTION

A vulnerability in the web framework of Cisco Small Business Managed Switches software could allow an unauthenticated, remote attacker to conduct an HTTP response splitting attack against a user of the web interface of an affected system. The vulnerability is due to insufficient input validation of some parameters that are passed to the web server of the affected system. An attacker could exploit this vulnerability by convincing a user to follow a malicious link or by intercepting a user request and injecting malicious code into the request. A successful exploit could allow the attacker to execute arbitrary script code in the context of the affected web interface or allow the attacker to access sensitive browser-based information. This vulnerability affects the following Cisco Small Business 300 and 500 Series Managed Switches: Cisco 350 Series Managed Switches, Cisco 350X Series Stackable Managed Switches, Cisco 550X Series Stackable Managed Switches, Cisco ESW2 Series Advanced Switches, Cisco Small Business 300 Series Managed Switches, Cisco Small Business 500 Series Stackable Managed Switches. Cisco Bug IDs: CSCvg29980. Vendors have confirmed this vulnerability Bug ID CSCvg29980 It is released as.Information may be obtained and information may be altered. Attackers can leverage these issues to influence or misrepresent how web content is served, cached, or interpreted. This could aid in various attacks that try to entice client users into having a false sense of trust. are all switching devices of Cisco (Cisco)

Trust: 2.07

sources: NVD: CVE-2017-12308 // JVNDB: JVNDB-2017-012150 // BID: 102733 // VULHUB: VHN-102817 // VULMON: CVE-2017-12308

AFFECTED PRODUCTS

vendor:ciscomodel:sg350xg-2f10scope:ltversion:1.4.9.4

Trust: 1.0

vendor:ciscomodel:sf302-08mpscope:ltversion:1.4.9.4

Trust: 1.0

vendor:ciscomodel:sf550x-24pscope:ltversion:1.4.9.4

Trust: 1.0

vendor:ciscomodel:sg550x-48mpscope:gteversion:1.4.7.0

Trust: 1.0

vendor:ciscomodel:sf500-24pscope:gteversion:1.4.7.0

Trust: 1.0

vendor:ciscomodel:sf550x-24pscope:gteversion:1.4.7.0

Trust: 1.0

vendor:ciscomodel:esw2-350g-52dcscope:ltversion:1.4.9.4

Trust: 1.0

vendor:ciscomodel:sg300-10sfpscope:ltversion:1.4.9.4

Trust: 1.0

vendor:ciscomodel:sg300-52pscope:gteversion:1.4.7.0

Trust: 1.0

vendor:ciscomodel:sg500-52pscope:gteversion:1.4.7.0

Trust: 1.0

vendor:ciscomodel:sg300-10sfpscope:gteversion:1.4.7.0

Trust: 1.0

vendor:ciscomodel:sf500-48scope:ltversion:1.4.9.4

Trust: 1.0

vendor:ciscomodel:esw2-550x-48scope:ltversion:1.4.9.4

Trust: 1.0

vendor:ciscomodel:sf500-48scope:gteversion:1.4.7.0

Trust: 1.0

vendor:ciscomodel:sg350x-24mpscope:ltversion:1.4.9.4

Trust: 1.0

vendor:ciscomodel:sx550x-24ftscope:ltversion:1.4.9.4

Trust: 1.0

vendor:ciscomodel:sg500x-24pscope:ltversion:1.4.9.4

Trust: 1.0

vendor:ciscomodel:sf300-24scope:ltversion:1.4.9.4

Trust: 1.0

vendor:ciscomodel:sg550x-48pscope:ltversion:1.4.9.4

Trust: 1.0

vendor:ciscomodel:sg350x-24mpscope:gteversion:1.4.7.0

Trust: 1.0

vendor:ciscomodel:sg500-28mppscope:ltversion:1.4.9.4

Trust: 1.0

vendor:ciscomodel:sf300-24ppscope:gteversion:1.4.7.0

Trust: 1.0

vendor:ciscomodel:sg300-52scope:ltversion:1.4.9.4

Trust: 1.0

vendor:ciscomodel:sg500-28mppscope:gteversion:1.4.7.0

Trust: 1.0

vendor:ciscomodel:sg300-52mpscope:ltversion:1.4.9.4

Trust: 1.0

vendor:ciscomodel:sg500x-48pscope:ltversion:1.4.9.4

Trust: 1.0

vendor:ciscomodel:sg550x-24mppscope:gteversion:1.4.7.0

Trust: 1.0

vendor:ciscomodel:sg300-10scope:ltversion:1.4.9.4

Trust: 1.0

vendor:ciscomodel:esw2-350g-52scope:ltversion:1.4.9.4

Trust: 1.0

vendor:ciscomodel:sg300-20scope:gteversion:1.4.7.0

Trust: 1.0

vendor:ciscomodel:sg500x-48pscope:gteversion:1.4.7.0

Trust: 1.0

vendor:ciscomodel:sg350x-48scope:ltversion:1.4.9.4

Trust: 1.0

vendor:ciscomodel:sg300-10scope:gteversion:1.4.7.0

Trust: 1.0

vendor:ciscomodel:sg355-10pscope:ltversion:1.4.9.4

Trust: 1.0

vendor:ciscomodel:sg500x-48scope:gteversion:1.4.7.0

Trust: 1.0

vendor:ciscomodel:sf302-08ppscope:gteversion:1.4.7.0

Trust: 1.0

vendor:ciscomodel:sg355-10pscope:gteversion:1.4.7.0

Trust: 1.0

vendor:ciscomodel:sx550x-52scope:gteversion:1.4.7.0

Trust: 1.0

vendor:ciscomodel:sg500-52scope:ltversion:1.4.9.4

Trust: 1.0

vendor:ciscomodel:sf300-08scope:ltversion:1.4.9.4

Trust: 1.0

vendor:ciscomodel:sg350xg-24fscope:gteversion:1.4.7.0

Trust: 1.0

vendor:ciscomodel:sg350x-48pscope:ltversion:1.4.9.4

Trust: 1.0

vendor:ciscomodel:sg300-28mpscope:gteversion:1.4.7.0

Trust: 1.0

vendor:ciscomodel:sf300-48pscope:gteversion:1.4.7.0

Trust: 1.0

vendor:ciscomodel:sg550x-24scope:gteversion:1.4.7.0

Trust: 1.0

vendor:ciscomodel:sf300-08scope:gteversion:1.4.7.0

Trust: 1.0

vendor:ciscomodel:sg350x-48pscope:gteversion:1.4.7.0

Trust: 1.0

vendor:ciscomodel:sg300-10pscope:gteversion:1.4.7.0

Trust: 1.0

vendor:ciscomodel:sf302-08mppscope:ltversion:1.4.9.4

Trust: 1.0

vendor:ciscomodel:sx550x-24fscope:gteversion:1.4.7.0

Trust: 1.0

vendor:ciscomodel:sg300-10ppscope:ltversion:1.4.9.4

Trust: 1.0

vendor:ciscomodel:sg350-28scope:ltversion:1.4.9.4

Trust: 1.0

vendor:ciscomodel:sx550x-16ftscope:ltversion:1.4.9.4

Trust: 1.0

vendor:ciscomodel:sg350x-24scope:gteversion:1.4.7.0

Trust: 1.0

vendor:ciscomodel:sf500-24scope:ltversion:1.4.9.4

Trust: 1.0

vendor:ciscomodel:sg300-10ppscope:gteversion:1.4.7.0

Trust: 1.0

vendor:ciscomodel:sx550x-16ftscope:gteversion:1.4.7.0

Trust: 1.0

vendor:ciscomodel:sf500-24scope:gteversion:1.4.7.0

Trust: 1.0

vendor:ciscomodel:sg500x-24scope:ltversion:1.4.9.4

Trust: 1.0

vendor:ciscomodel:sf300-24ppscope:ltversion:1.4.9.4

Trust: 1.0

vendor:ciscomodel:sg300-52pscope:ltversion:1.4.9.4

Trust: 1.0

vendor:ciscomodel:sg500x-24scope:gteversion:1.4.7.0

Trust: 1.0

vendor:ciscomodel:sg550x-48scope:gteversion:1.4.7.0

Trust: 1.0

vendor:ciscomodel:sf550x-24scope:ltversion:1.4.9.4

Trust: 1.0

vendor:ciscomodel:sg300-10mpscope:gteversion:1.4.7.0

Trust: 1.0

vendor:ciscomodel:sg500-28scope:gteversion:1.4.7.0

Trust: 1.0

vendor:ciscomodel:sg500-52pscope:ltversion:1.4.9.4

Trust: 1.0

vendor:ciscomodel:sg350-10scope:ltversion:1.4.9.4

Trust: 1.0

vendor:ciscomodel:sg300-28ppscope:ltversion:1.4.9.4

Trust: 1.0

vendor:ciscomodel:sf300-24pscope:ltversion:1.4.9.4

Trust: 1.0

vendor:ciscomodel:sg300-28scope:ltversion:1.4.9.4

Trust: 1.0

vendor:ciscomodel:sg350-10scope:gteversion:1.4.7.0

Trust: 1.0

vendor:ciscomodel:sg300-28ppscope:gteversion:1.4.7.0

Trust: 1.0

vendor:ciscomodel:sf300-24pscope:gteversion:1.4.7.0

Trust: 1.0

vendor:ciscomodel:sg300-28scope:gteversion:1.4.7.0

Trust: 1.0

vendor:ciscomodel:esw2-550x-48dcscope:gteversion:1.4.7.0

Trust: 1.0

vendor:ciscomodel:sf300-24scope:gteversion:1.4.7.0

Trust: 1.0

vendor:ciscomodel:sx550x-12fscope:ltversion:1.4.9.4

Trust: 1.0

vendor:ciscomodel:sg350-10mpscope:ltversion:1.4.9.4

Trust: 1.0

vendor:ciscomodel:sx550x-12fscope:gteversion:1.4.7.0

Trust: 1.0

vendor:ciscomodel:sg350-10mpscope:gteversion:1.4.7.0

Trust: 1.0

vendor:ciscomodel:sg550x-24mppscope:ltversion:1.4.9.4

Trust: 1.0

vendor:ciscomodel:sg350xg-24fscope:ltversion:1.4.9.4

Trust: 1.0

vendor:ciscomodel:sg300-20scope:ltversion:1.4.9.4

Trust: 1.0

vendor:ciscomodel:sg550x-24scope:ltversion:1.4.9.4

Trust: 1.0

vendor:ciscomodel:sg500x-48scope:ltversion:1.4.9.4

Trust: 1.0

vendor:ciscomodel:sg300-10pscope:ltversion:1.4.9.4

Trust: 1.0

vendor:ciscomodel:sx550x-52scope:ltversion:1.4.9.4

Trust: 1.0

vendor:ciscomodel:sf300-24mpscope:ltversion:1.4.9.4

Trust: 1.0

vendor:ciscomodel:sf300-24mpscope:gteversion:1.4.7.0

Trust: 1.0

vendor:ciscomodel:sg300-28mpscope:ltversion:1.4.9.4

Trust: 1.0

vendor:ciscomodel:sg500-52mpscope:ltversion:1.4.9.4

Trust: 1.0

vendor:ciscomodel:sg350-10pscope:ltversion:1.4.9.4

Trust: 1.0

vendor:ciscomodel:sg500-52mpscope:gteversion:1.4.7.0

Trust: 1.0

vendor:ciscomodel:sg350-10pscope:gteversion:1.4.7.0

Trust: 1.0

vendor:ciscomodel:sg350x-24pscope:ltversion:1.4.9.4

Trust: 1.0

vendor:ciscomodel:sf550x-48mpscope:ltversion:1.4.9.4

Trust: 1.0

vendor:ciscomodel:sg300-28pscope:ltversion:1.4.9.4

Trust: 1.0

vendor:ciscomodel:sx550x-24scope:gteversion:1.4.7.0

Trust: 1.0

vendor:ciscomodel:sf550x-48mpscope:gteversion:1.4.7.0

Trust: 1.0

vendor:ciscomodel:sf350-48mpscope:ltversion:1.4.9.4

Trust: 1.0

vendor:ciscomodel:sg300-10mpscope:ltversion:1.4.9.4

Trust: 1.0

vendor:ciscomodel:sg300-28pscope:gteversion:1.4.7.0

Trust: 1.0

vendor:ciscomodel:sf500-24pscope:ltversion:1.4.9.4

Trust: 1.0

vendor:ciscomodel:sf350-48mpscope:gteversion:1.4.7.0

Trust: 1.0

vendor:ciscomodel:sg350x-24pscope:gteversion:1.4.7.0

Trust: 1.0

vendor:ciscomodel:sf300-48scope:ltversion:1.4.9.4

Trust: 1.0

vendor:ciscomodel:sg550x-48scope:ltversion:1.4.9.4

Trust: 1.0

vendor:ciscomodel:sg500-28scope:ltversion:1.4.9.4

Trust: 1.0

vendor:ciscomodel:sg500-28pscope:ltversion:1.4.9.4

Trust: 1.0

vendor:ciscomodel:sg500x-24pscope:gteversion:1.4.7.0

Trust: 1.0

vendor:ciscomodel:sf550x-24scope:gteversion:1.4.7.0

Trust: 1.0

vendor:ciscomodel:sf300-48scope:gteversion:1.4.7.0

Trust: 1.0

vendor:ciscomodel:sg500-28pscope:gteversion:1.4.7.0

Trust: 1.0

vendor:ciscomodel:sg550x-24mpscope:ltversion:1.4.9.4

Trust: 1.0

vendor:ciscomodel:sg350xg-24tscope:ltversion:1.4.9.4

Trust: 1.0

vendor:ciscomodel:sf550x-24mpscope:gteversion:1.4.7.0

Trust: 1.0

vendor:ciscomodel:esw2-550x-48dcscope:ltversion:1.4.9.4

Trust: 1.0

vendor:ciscomodel:sg500xg-8f8tscope:ltversion:1.4.9.4

Trust: 1.0

vendor:ciscomodel:sg500xg-8f8tscope:gteversion:1.4.7.0

Trust: 1.0

vendor:ciscomodel:sf302-08pscope:gteversion:1.4.7.0

Trust: 1.0

vendor:ciscomodel:sg350xg-24tscope:gteversion:1.4.7.0

Trust: 1.0

vendor:ciscomodel:sf300-48pscope:ltversion:1.4.9.4

Trust: 1.0

vendor:ciscomodel:sg500-52scope:gteversion:1.4.7.0

Trust: 1.0

vendor:ciscomodel:sf550x-48scope:gteversion:1.4.7.0

Trust: 1.0

vendor:ciscomodel:sf500-48pscope:ltversion:1.4.9.4

Trust: 1.0

vendor:ciscomodel:sf350-48scope:ltversion:1.4.9.4

Trust: 1.0

vendor:ciscomodel:sx550x-24fscope:ltversion:1.4.9.4

Trust: 1.0

vendor:ciscomodel:sx550x-24scope:ltversion:1.4.9.4

Trust: 1.0

vendor:ciscomodel:sf500-48pscope:gteversion:1.4.7.0

Trust: 1.0

vendor:ciscomodel:sf350-48scope:gteversion:1.4.7.0

Trust: 1.0

vendor:ciscomodel:sg350xg-2f10scope:gteversion:1.4.7.0

Trust: 1.0

vendor:ciscomodel:esw2-350g-52dcscope:gteversion:1.4.7.0

Trust: 1.0

vendor:ciscomodel:sf302-08scope:gteversion:1.4.7.0

Trust: 1.0

vendor:ciscomodel:sg350xg-48tscope:ltversion:1.4.9.4

Trust: 1.0

vendor:ciscomodel:sf302-08mpscope:gteversion:1.4.7.0

Trust: 1.0

vendor:ciscomodel:esw2-550x-48scope:gteversion:1.4.7.0

Trust: 1.0

vendor:ciscomodel:sx550x-24ftscope:gteversion:1.4.7.0

Trust: 1.0

vendor:ciscomodel:sg350-28mpscope:ltversion:1.4.9.4

Trust: 1.0

vendor:ciscomodel:sg350x-24scope:ltversion:1.4.9.4

Trust: 1.0

vendor:ciscomodel:sg550x-48pscope:gteversion:1.4.7.0

Trust: 1.0

vendor:ciscomodel:sg350-28mpscope:gteversion:1.4.7.0

Trust: 1.0

vendor:ciscomodel:sf300-48ppscope:ltversion:1.4.9.4

Trust: 1.0

vendor:ciscomodel:sg300-52scope:gteversion:1.4.7.0

Trust: 1.0

vendor:ciscomodel:sg350xg-48tscope:gteversion:1.4.7.0

Trust: 1.0

vendor:ciscomodel:sg300-52mpscope:gteversion:1.4.7.0

Trust: 1.0

vendor:ciscomodel:sg350x-48scope:gteversion:1.4.7.0

Trust: 1.0

vendor:ciscomodel:sf302-08ppscope:ltversion:1.4.9.4

Trust: 1.0

vendor:ciscomodel:sf300-48ppscope:gteversion:1.4.7.0

Trust: 1.0

vendor:ciscomodel:sg550x-24mpscope:gteversion:1.4.7.0

Trust: 1.0

vendor:ciscomodel:sf550x-24mpscope:ltversion:1.4.9.4

Trust: 1.0

vendor:ciscomodel:sg550x-24pscope:ltversion:1.4.9.4

Trust: 1.0

vendor:ciscomodel:sg350x-48mpscope:ltversion:1.4.9.4

Trust: 1.0

vendor:ciscomodel:sg550x-24pscope:gteversion:1.4.7.0

Trust: 1.0

vendor:ciscomodel:sf302-08pscope:ltversion:1.4.9.4

Trust: 1.0

vendor:ciscomodel:esw2-350g-52scope:gteversion:1.4.7.0

Trust: 1.0

vendor:ciscomodel:sg350x-48mpscope:gteversion:1.4.7.0

Trust: 1.0

vendor:ciscomodel:sg350-28pscope:ltversion:1.4.9.4

Trust: 1.0

vendor:ciscomodel:sf550x-48pscope:ltversion:1.4.9.4

Trust: 1.0

vendor:ciscomodel:sf350-48pscope:ltversion:1.4.9.4

Trust: 1.0

vendor:ciscomodel:sf302-08mppscope:gteversion:1.4.7.0

Trust: 1.0

vendor:ciscomodel:sg350-28pscope:gteversion:1.4.7.0

Trust: 1.0

vendor:ciscomodel:sf302-08scope:ltversion:1.4.9.4

Trust: 1.0

vendor:ciscomodel:sf550x-48pscope:gteversion:1.4.7.0

Trust: 1.0

vendor:ciscomodel:sf350-48pscope:gteversion:1.4.7.0

Trust: 1.0

vendor:ciscomodel:sf550x-48scope:ltversion:1.4.9.4

Trust: 1.0

vendor:ciscomodel:sg300-10mppscope:ltversion:1.4.9.4

Trust: 1.0

vendor:ciscomodel:sg350-28scope:gteversion:1.4.7.0

Trust: 1.0

vendor:ciscomodel:sg550x-48mpscope:ltversion:1.4.9.4

Trust: 1.0

vendor:ciscomodel:sg300-10mppscope:gteversion:1.4.7.0

Trust: 1.0

vendor:ciscomodel:350 series managed switchscope: - version: -

Trust: 0.8

vendor:ciscomodel:350x series stackable managed switchscope: - version: -

Trust: 0.8

vendor:ciscomodel:550x series stackable managed switchscope: - version: -

Trust: 0.8

vendor:ciscomodel:esw2 series expansion switchscope: - version: -

Trust: 0.8

vendor:ciscomodel:small business 300 series managed switchscope: - version: -

Trust: 0.8

vendor:ciscomodel:small business 500 series stackable managed switchscope: - version: -

Trust: 0.8

vendor:ciscomodel:small business 350 series managed switchesscope:eqversion: -

Trust: 0.6

vendor:ciscomodel:small business 500 series stackable managed switchesscope:eqversion: -

Trust: 0.6

vendor:ciscomodel:esw2 series advanced switchesscope:eqversion: -

Trust: 0.6

vendor:ciscomodel:small business 550x series stackable managed switchesscope:eqversion: -

Trust: 0.6

vendor:ciscomodel:small business 350x series stackable managed switchesscope:eqversion: -

Trust: 0.6

vendor:ciscomodel:small business 300 series managed switchesscope:eqversion: -

Trust: 0.6

vendor:ciscomodel:small business series stackable managed switchscope:eqversion:5000

Trust: 0.3

vendor:ciscomodel:small business series managed switchesscope:eqversion:3001.4.7

Trust: 0.3

vendor:ciscomodel:small business series managed switchscope:eqversion:3000

Trust: 0.3

vendor:ciscomodel:small business seriesscope:eqversion:3000

Trust: 0.3

vendor:ciscomodel:esw2 series advanced switchesscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:series stackable managed switchesscope:eqversion:550x0

Trust: 0.3

vendor:ciscomodel:series stackable managed switchesscope:eqversion:350x0

Trust: 0.3

vendor:ciscomodel:series managed switchesscope:eqversion:3500

Trust: 0.3

sources: BID: 102733 // JVNDB: JVNDB-2017-012150 // CNNVD: CNNVD-201801-633 // NVD: CVE-2017-12308

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2017-12308
value: MEDIUM

Trust: 1.0

NVD: CVE-2017-12308
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-201801-633
value: MEDIUM

Trust: 0.6

VULHUB: VHN-102817
value: MEDIUM

Trust: 0.1

VULMON: CVE-2017-12308
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2017-12308
severity: MEDIUM
baseScore: 5.8
vectorString: AV:N/AC:M/AU:N/C:P/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 8.6
impactScore: 4.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

VULHUB: VHN-102817
severity: MEDIUM
baseScore: 5.8
vectorString: AV:N/AC:M/AU:N/C:P/I:P/A:N
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 8.6
impactScore: 4.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2017-12308
baseSeverity: MEDIUM
baseScore: 6.1
vectorString: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: 2.8
impactScore: 2.7
version: 3.1

Trust: 1.0

NVD: CVE-2017-12308
baseSeverity: MEDIUM
baseScore: 6.1
vectorString: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
attackVector: NETWORK
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: CHANGED
confidentialityImpact: LOW
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-102817 // VULMON: CVE-2017-12308 // JVNDB: JVNDB-2017-012150 // CNNVD: CNNVD-201801-633 // NVD: CVE-2017-12308

PROBLEMTYPE DATA

problemtype:CWE-113

Trust: 1.9

problemtype:NVD-CWE-Other

Trust: 1.0

sources: VULHUB: VHN-102817 // JVNDB: JVNDB-2017-012150 // NVD: CVE-2017-12308

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-201801-633

TYPE

other

Trust: 0.6

sources: CNNVD: CNNVD-201801-633

CONFIGURATIONS

sources: JVNDB: JVNDB-2017-012150

PATCH

title:cisco-sa-20180117-300-500-smb2url:https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180117-300-500-smb2

Trust: 0.8

title:Cisco: Cisco Small Business 300 and 500 Series Managed Switches HTTP Response Splitting Vulnerabilityurl:https://vulmon.com/vendoradvisory?qidtp=cisco_security_advisories_and_alerts_ciscoproducts&qid=cisco-sa-20180117-300-500-smb2

Trust: 0.1

sources: VULMON: CVE-2017-12308 // JVNDB: JVNDB-2017-012150

EXTERNAL IDS

db:NVDid:CVE-2017-12308

Trust: 2.9

db:JVNDBid:JVNDB-2017-012150

Trust: 0.8

db:CNNVDid:CNNVD-201801-633

Trust: 0.7

db:BIDid:102733

Trust: 0.5

db:VULHUBid:VHN-102817

Trust: 0.1

db:VULMONid:CVE-2017-12308

Trust: 0.1

sources: VULHUB: VHN-102817 // VULMON: CVE-2017-12308 // BID: 102733 // JVNDB: JVNDB-2017-012150 // CNNVD: CNNVD-201801-633 // NVD: CVE-2017-12308

REFERENCES

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20180117-300-500-smb2

Trust: 2.2

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-12308

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2017-12308

Trust: 0.8

url:http://www.cisco.com/

Trust: 0.3

url:https://cwe.mitre.org/data/definitions/.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:https://www.securityfocus.com/bid/102733

Trust: 0.1

sources: VULHUB: VHN-102817 // VULMON: CVE-2017-12308 // BID: 102733 // JVNDB: JVNDB-2017-012150 // CNNVD: CNNVD-201801-633 // NVD: CVE-2017-12308

CREDITS

Nicholas Lim

Trust: 0.3

sources: BID: 102733

SOURCES

db:VULHUBid:VHN-102817
db:VULMONid:CVE-2017-12308
db:BIDid:102733
db:JVNDBid:JVNDB-2017-012150
db:CNNVDid:CNNVD-201801-633
db:NVDid:CVE-2017-12308

LAST UPDATE DATE

2024-11-23T22:42:00.106000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-102817date:2020-09-04T00:00:00
db:VULMONid:CVE-2017-12308date:2020-09-04T00:00:00
db:BIDid:102733date:2018-01-11T00:00:00
db:JVNDBid:JVNDB-2017-012150date:2018-02-22T00:00:00
db:CNNVDid:CNNVD-201801-633date:2020-09-07T00:00:00
db:NVDid:CVE-2017-12308date:2024-11-21T03:09:16.797

SOURCES RELEASE DATE

db:VULHUBid:VHN-102817date:2018-01-18T00:00:00
db:VULMONid:CVE-2017-12308date:2018-01-18T00:00:00
db:BIDid:102733date:2018-01-11T00:00:00
db:JVNDBid:JVNDB-2017-012150date:2018-02-22T00:00:00
db:CNNVDid:CNNVD-201801-633date:2018-01-22T00:00:00
db:NVDid:CVE-2017-12308date:2018-01-18T06:29:00.267