Known Exploited Vulnerability
7.5
HIGH
CVE-2017-12235
Cisco IOS Software for Cisco Industrial Ethernet S - [Actively Exploited]
Description

A vulnerability in the implementation of the PROFINET Discovery and Configuration Protocol (PN-DCP) for Cisco IOS 12.2 through 15.6 could allow an unauthenticated, remote attacker to cause an affected device to reload, resulting in a denial of service (DoS) condition. The vulnerability is due to the improper parsing of ingress PN-DCP Identify Request packets destined to an affected device. An attacker could exploit this vulnerability by sending a crafted PN-DCP Identify Request packet to an affected device and then continuing to send normal PN-DCP Identify Request packets to the device. A successful exploit could allow the attacker to cause the affected device to reload, resulting in a DoS condition. This vulnerability affects Cisco devices that are configured to process PROFINET messages. Beginning with Cisco IOS Software Release 12.2(52)SE, PROFINET is enabled by default on all the base switch module and expansion-unit Ethernet ports. Cisco Bug IDs: CSCuz47179.

INFO

Published Date :

Sept. 29, 2017, 1:34 a.m.

Last Modified :

July 16, 2024, 5:27 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
CISA Notification
CISA KEV (Known Exploited Vulnerabilities)

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.

Description :

A vulnerability in the implementation of the PROFINET Discovery and Configuration Protocol (PN-DCP) for Cisco IOS could allow an unauthenticated, remote attacker to cause an affected device to reload, resulting in a denial of service.

Required Action :

Apply updates per vendor instructions.

Public PoC/Exploit Available at Github

CVE-2017-12235 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2017-12235 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Cisco ios
2 Cisco industrial_ethernet_2000_series_firmware
3 Cisco industrial_ethernet_2000_16ptc-g-e_switch
4 Cisco industrial_ethernet_2000_16ptc-g-l_switch
5 Cisco industrial_ethernet_2000_16ptc-g-nx_switch
6 Cisco industrial_ethernet_2000_16t67-b_switch
7 Cisco industrial_ethernet_2000_16t67p-g-e_switch
8 Cisco industrial_ethernet_2000_16tc-g-e_switch
9 Cisco industrial_ethernet_2000_16tc-g-l_switch
10 Cisco industrial_ethernet_2000_16tc-g-n_switch
11 Cisco industrial_ethernet_2000_16tc-g-x_switch
12 Cisco industrial_ethernet_2000_16tc-l_switch
13 Cisco industrial_ethernet_2000_24t67-b_switch
14 Cisco industrial_ethernet_2000_4s-ts-g-b_switch
15 Cisco industrial_ethernet_2000_4s-ts-g-l_switch
16 Cisco industrial_ethernet_2000_4t-b_switch
17 Cisco industrial_ethernet_2000_4t-g-b_switch
18 Cisco industrial_ethernet_2000_4t-g-l_switch
19 Cisco industrial_ethernet_2000_4t-l_switch
20 Cisco industrial_ethernet_2000_4ts-b_switch
21 Cisco industrial_ethernet_2000_4ts-g-b_switch
22 Cisco industrial_ethernet_2000_4ts-g-l_switch
23 Cisco industrial_ethernet_2000_4ts-l_switch
24 Cisco industrial_ethernet_2000_8t67-b_switch
25 Cisco industrial_ethernet_2000_8t67p-g-e_switch
26 Cisco industrial_ethernet_2000_8tc-b_switch
27 Cisco industrial_ethernet_2000_8tc-g-b_switch
28 Cisco industrial_ethernet_2000_8tc-g-e_switch
29 Cisco industrial_ethernet_2000_8tc-g-l_switch
30 Cisco industrial_ethernet_2000_8tc-g-n_switch
31 Cisco industrial_ethernet_2000_8tc-l_switch
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2017-12235.

URL Resource
http://www.securityfocus.com/bid/101043 Broken Link Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1039451 Broken Link Third Party Advisory VDB Entry
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170927-profinet Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Ostorlab KEV: One-command to detect most remotely known exploitable vulnerabilities. Sourced from CISA KEV, Google's Tsunami, Ostorlab's Asteroid and Bug Bounty programs.

cisa-kev vulnerability 0day cisa exploits

Updated: 1 week, 6 days ago
516 stars 32 fork 32 watcher
Born at : April 19, 2022, 8:58 a.m. This repo has been linked 1181 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2017-12235 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2017-12235 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Modified Analysis by [email protected]

    Jul. 16, 2024

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type http://www.securityfocus.com/bid/101043 Third Party Advisory, VDB Entry http://www.securityfocus.com/bid/101043 Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securitytracker.com/id/1039451 Third Party Advisory, VDB Entry http://www.securitytracker.com/id/1039451 Broken Link, Third Party Advisory, VDB Entry
    Removed CWE NIST CWE-20
    Added CWE NIST NVD-CWE-noinfo
    Changed CPE Configuration OR *cpe:2.3:o:cisco:ios:12.2\(52\)se:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:12.2\(52\)se1:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:12.2\(55\)se:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:12.2\(55\)se3:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:12.2\(55\)se4:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:12.2\(55\)se5:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:12.2\(55\)se6:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:12.2\(55\)se7:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:12.2\(55\)se9:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:12.2\(55\)se10:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:12.2\(55\)se11:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:12.2\(58\)se:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:12.2\(58\)se1:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:12.2\(58\)se2:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:12.4\(25e\)jao3a:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:12.4\(25e\)jao20s:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:12.4\(25e\)jap1n:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:12.4\(25e\)jap9:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.0\(1\)ey:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.0\(1\)ey1:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.0\(1\)ey2:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.0\(2\)eb:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.0\(2\)ec:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.0\(2\)ey:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.0\(2\)ey1:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.0\(2\)ey2:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.0\(2\)ey3:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.0\(2\)se:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.0\(2\)se1:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.0\(2\)se2:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.0\(2\)se3:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.0\(2\)se4:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.0\(2\)se5:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.0\(2\)se6:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.0\(2\)se7:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.0\(2\)se8:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.0\(2\)se9:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.0\(2\)se10:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.0\(2\)se10a:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.0\(2\)sqd7:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.1\(2\)sg7a:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.1\(2\)sg9:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.2\(1\)ey:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.2\(2\)e:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.2\(2\)e1:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.2\(2\)e2:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.2\(2\)e3:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.2\(2\)e4:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.2\(2\)e5:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.2\(2\)e5a:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.2\(2\)e5b:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.2\(2\)e6:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.2\(2\)eb:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.2\(2\)eb1:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.2\(2\)eb2:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.2\(2a\)e2:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.2\(3\)e1:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.2\(3\)e2:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.2\(3\)e3:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.2\(3\)e4:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.2\(3\)e5:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.2\(3\)ex:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.2\(4\)ec:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.2\(5\)e2a:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.2\(5\)e2b:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.2\(5a\)e1:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.3\(3\)jbb6a:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.3\(3\)jc7:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.3\(3\)jc50:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.3\(3\)jc51:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.3\(3\)jca7:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.3\(3\)jda3:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.3\(3\)je1:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.3\(3\)jnc4:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.3\(3\)jnd2:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.3\(3\)jnp2:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.3\(3\)jpb:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.3\(3\)jpb2:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.3\(3\)jpc3:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.4\(3\)s5a:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.4\(3\)s6b:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.4\(3\)s7a:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.5\(3\)s2a:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.5\(3\)s2b:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.5\(3\)s3a:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.5\(3\)s4a:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.5\(3\)s4b:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.5\(3\)s4d:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.6\(1\)s1a:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.6\(2\)s0a:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.6\(2\)s2:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.6\(2\)s3:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.6\(2\)sp1b:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.6\(2\)sp1c:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.6\(2\)sp2a:*:*:*:*:*:*:* AND OR *cpe:2.3:o:cisco:ios:*:*:*:*:*:*:*:* versions from (including) 12.2 up to (including) 15.6 OR cpe:2.3:h:cisco:industrial_ethernet_2000_16ptc-g-e_switch:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:industrial_ethernet_2000_16ptc-g-l_switch:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:industrial_ethernet_2000_16ptc-g-nx_switch:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:industrial_ethernet_2000_16t67-b_switch:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:industrial_ethernet_2000_16t67p-g-e_switch:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:industrial_ethernet_2000_16tc-g-e_switch:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:industrial_ethernet_2000_16tc-g-l_switch:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:industrial_ethernet_2000_16tc-g-n_switch:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:industrial_ethernet_2000_16tc-g-x_switch:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:industrial_ethernet_2000_16tc-l_switch:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:industrial_ethernet_2000_24t67-b_switch:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:industrial_ethernet_2000_4s-ts-g-b_switch:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:industrial_ethernet_2000_4s-ts-g-l_switch:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:industrial_ethernet_2000_4t-b_switch:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:industrial_ethernet_2000_4t-g-b_switch:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:industrial_ethernet_2000_4t-g-l_switch:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:industrial_ethernet_2000_4t-l_switch:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:industrial_ethernet_2000_4ts-b_switch:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:industrial_ethernet_2000_4ts-g-b_switch:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:industrial_ethernet_2000_4ts-g-l_switch:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:industrial_ethernet_2000_4ts-l_switch:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:industrial_ethernet_2000_8t67-b_switch:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:industrial_ethernet_2000_8t67p-g-e_switch:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:industrial_ethernet_2000_8tc-b_switch:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:industrial_ethernet_2000_8tc-g-b_switch:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:industrial_ethernet_2000_8tc-g-e_switch:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:industrial_ethernet_2000_8tc-g-l_switch:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:industrial_ethernet_2000_8tc-g-n_switch:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:industrial_ethernet_2000_8tc-l_switch:-:*:*:*:*:*:*:* cpe:2.3:h:cisco:industrial_ethernet_2000_series_firmware:15.2\(5.4.32i\)e2:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Oct. 09, 2019

    Action Type Old Value New Value
    Added CWE Cisco Systems, Inc. CWE-20
  • Initial Analysis by [email protected]

    Oct. 06, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:N/I:N/A:C)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type http://www.securityfocus.com/bid/101043 No Types Assigned http://www.securityfocus.com/bid/101043 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securitytracker.com/id/1039451 No Types Assigned http://www.securitytracker.com/id/1039451 Third Party Advisory, VDB Entry
    Changed Reference Type https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170927-profinet No Types Assigned https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170927-profinet Vendor Advisory
    Added CWE CWE-20
    Added CPE Configuration OR *cpe:2.3:o:cisco:ios:12.2\(52\)se:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:12.2\(52\)se1:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:12.2\(55\)se:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:12.2\(55\)se3:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:12.2\(55\)se4:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:12.2\(55\)se5:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:12.2\(55\)se6:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:12.2\(55\)se7:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:12.2\(55\)se9:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:12.2\(55\)se10:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:12.2\(55\)se11:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:12.2\(58\)se:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:12.2\(58\)se1:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:12.2\(58\)se2:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:12.4\(25e\)jao3a:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:12.4\(25e\)jao20s:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:12.4\(25e\)jap1n:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:12.4\(25e\)jap9:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.0\(1\)ey:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.0\(1\)ey1:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.0\(1\)ey2:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.0\(2\)eb:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.0\(2\)ec:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.0\(2\)ey:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.0\(2\)ey1:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.0\(2\)ey2:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.0\(2\)ey3:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.0\(2\)se:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.0\(2\)se1:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.0\(2\)se2:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.0\(2\)se3:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.0\(2\)se4:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.0\(2\)se5:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.0\(2\)se6:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.0\(2\)se7:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.0\(2\)se8:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.0\(2\)se9:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.0\(2\)se10:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.0\(2\)se10a:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.0\(2\)sqd7:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.1\(2\)sg7a:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.1\(2\)sg9:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.2\(1\)ey:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.2\(2\)e:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.2\(2\)e1:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.2\(2\)e2:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.2\(2\)e3:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.2\(2\)e4:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.2\(2\)e5:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.2\(2\)e5a:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.2\(2\)e5b:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.2\(2\)e6:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.2\(2\)eb:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.2\(2\)eb1:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.2\(2\)eb2:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.2\(2a\)e2:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.2\(3\)e1:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.2\(3\)e2:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.2\(3\)e3:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.2\(3\)e4:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.2\(3\)e5:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.2\(3\)ex:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.2\(4\)ec:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.2\(5\)e2a:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.2\(5\)e2b:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.2\(5a\)e1:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.3\(3\)jbb6a:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.3\(3\)jc7:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.3\(3\)jc50:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.3\(3\)jc51:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.3\(3\)jca7:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.3\(3\)jda3:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.3\(3\)je1:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.3\(3\)jnc4:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.3\(3\)jnd2:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.3\(3\)jnp2:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.3\(3\)jpb:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.3\(3\)jpb2:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.3\(3\)jpc3:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.4\(3\)s5a:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.4\(3\)s6b:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.4\(3\)s7a:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.5\(3\)s2a:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.5\(3\)s2b:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.5\(3\)s3a:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.5\(3\)s4a:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.5\(3\)s4b:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.5\(3\)s4d:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.6\(1\)s1a:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.6\(2\)s0a:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.6\(2\)s2:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.6\(2\)s3:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.6\(2\)sp1b:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.6\(2\)sp1c:*:*:*:*:*:*:* *cpe:2.3:o:cisco:ios:15.6\(2\)sp2a:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Sep. 30, 2017

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/101043 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2017-12235 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2017-12235 weaknesses.

CAPEC-3: Using Leading 'Ghost' Character Sequences to Bypass Input Filters Using Leading 'Ghost' Character Sequences to Bypass Input Filters CAPEC-7: Blind SQL Injection Blind SQL Injection CAPEC-8: Buffer Overflow in an API Call Buffer Overflow in an API Call CAPEC-9: Buffer Overflow in Local Command-Line Utilities Buffer Overflow in Local Command-Line Utilities CAPEC-10: Buffer Overflow via Environment Variables Buffer Overflow via Environment Variables CAPEC-13: Subverting Environment Variable Values Subverting Environment Variable Values CAPEC-14: Client-side Injection-induced Buffer Overflow Client-side Injection-induced Buffer Overflow CAPEC-22: Exploiting Trust in Client Exploiting Trust in Client CAPEC-23: File Content Injection File Content Injection CAPEC-24: Filter Failure through Buffer Overflow Filter Failure through Buffer Overflow CAPEC-28: Fuzzing Fuzzing CAPEC-31: Accessing/Intercepting/Modifying HTTP Cookies Accessing/Intercepting/Modifying HTTP Cookies CAPEC-42: MIME Conversion MIME Conversion CAPEC-43: Exploiting Multiple Input Interpretation Layers Exploiting Multiple Input Interpretation Layers CAPEC-45: Buffer Overflow via Symbolic Links Buffer Overflow via Symbolic Links CAPEC-46: Overflow Variables and Tags Overflow Variables and Tags CAPEC-47: Buffer Overflow via Parameter Expansion Buffer Overflow via Parameter Expansion CAPEC-52: Embedding NULL Bytes Embedding NULL Bytes CAPEC-53: Postfix, Null Terminate, and Backslash Postfix, Null Terminate, and Backslash CAPEC-63: Cross-Site Scripting (XSS) Cross-Site Scripting (XSS) CAPEC-64: Using Slashes and URL Encoding Combined to Bypass Validation Logic Using Slashes and URL Encoding Combined to Bypass Validation Logic CAPEC-67: String Format Overflow in syslog() String Format Overflow in syslog() CAPEC-71: Using Unicode Encoding to Bypass Validation Logic Using Unicode Encoding to Bypass Validation Logic CAPEC-72: URL Encoding URL Encoding CAPEC-73: User-Controlled Filename User-Controlled Filename CAPEC-78: Using Escaped Slashes in Alternate Encoding Using Escaped Slashes in Alternate Encoding CAPEC-79: Using Slashes in Alternate Encoding Using Slashes in Alternate Encoding CAPEC-80: Using UTF-8 Encoding to Bypass Validation Logic Using UTF-8 Encoding to Bypass Validation Logic CAPEC-81: Web Server Logs Tampering Web Server Logs Tampering CAPEC-83: XPath Injection XPath Injection CAPEC-85: AJAX Footprinting AJAX Footprinting CAPEC-88: OS Command Injection OS Command Injection CAPEC-101: Server Side Include (SSI) Injection Server Side Include (SSI) Injection CAPEC-104: Cross Zone Scripting Cross Zone Scripting CAPEC-108: Command Line Execution through SQL Injection Command Line Execution through SQL Injection CAPEC-109: Object Relational Mapping Injection Object Relational Mapping Injection CAPEC-110: SQL Injection through SOAP Parameter Tampering SQL Injection through SOAP Parameter Tampering CAPEC-120: Double Encoding Double Encoding CAPEC-135: Format String Injection Format String Injection CAPEC-136: LDAP Injection LDAP Injection CAPEC-153: Input Data Manipulation Input Data Manipulation CAPEC-182: Flash Injection Flash Injection CAPEC-209: XSS Using MIME Type Mismatch XSS Using MIME Type Mismatch CAPEC-230: Serialized Data with Nested Payloads Serialized Data with Nested Payloads CAPEC-231: Oversized Serialized Data Payloads Oversized Serialized Data Payloads CAPEC-250: XML Injection XML Injection CAPEC-261: Fuzzing for garnering other adjacent user/sensitive data Fuzzing for garnering other adjacent user/sensitive data CAPEC-267: Leverage Alternate Encoding Leverage Alternate Encoding CAPEC-473: Signature Spoof Signature Spoof CAPEC-588: DOM-Based XSS DOM-Based XSS CAPEC-664: Server Side Request Forgery Server Side Request Forgery
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.35 }} -0.14%

score

0.71970

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability