9.8
CRITICAL
CVE-2017-17485
Jackson-databind Unauthenticated Remote Code Execution Vulnerability
Description

FasterXML jackson-databind through 2.8.10 and 2.9.x through 2.9.3 allows unauthenticated remote code execution because of an incomplete fix for the CVE-2017-7525 deserialization flaw. This is exploitable by sending maliciously crafted JSON input to the readValue method of the ObjectMapper, bypassing a blacklist that is ineffective if the Spring libraries are available in the classpath.

INFO

Published Date :

Jan. 10, 2018, 6:29 p.m.

Last Modified :

June 8, 2023, 6 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2017-17485 has a 36 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2017-17485 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Netapp snapcenter
2 Netapp e-series_santricity_os_controller
3 Netapp oncommand_shift
4 Netapp e-series_santricity_web_services_proxy
1 Redhat openshift_container_platform
2 Redhat jboss_enterprise_application_platform
1 Debian debian_linux
1 Fasterxml jackson-databind
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2017-17485.

URL Resource
http://www.securityfocus.com/archive/1/541652/100/0/threaded Third Party Advisory VDB Entry
https://access.redhat.com/errata/RHSA-2018:0116 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:0342 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:0478 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:0479 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:0480 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:0481 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:1447 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:1448 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:1449 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:1450 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:1451 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:2930 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:1782 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:1797 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:2858 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:3149 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:3892 Third Party Advisory
https://github.com/FasterXML/jackson-databind/issues/1855 Third Party Advisory
https://github.com/irsl/jackson-rce-via-spel/ Third Party Advisory
https://security.netapp.com/advisory/ntap-20180201-0003/ Third Party Advisory
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03902en_us Third Party Advisory
https://www.debian.org/security/2018/dsa-4114 Third Party Advisory
https://www.oracle.com/security-alerts/cpuoct2020.html Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Python Shell Batchfile

Updated: 2 days, 13 hours ago
0 stars 0 fork 0 watcher
Born at : Sept. 14, 2024, 5:56 a.m. This repo has been linked 89 different CVEs too.

None

Python Shell Batchfile

Updated: 3 months ago
0 stars 0 fork 0 watcher
Born at : June 5, 2024, 8:22 a.m. This repo has been linked 89 different CVEs too.

None

Updated: 7 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : Jan. 26, 2024, 10:07 a.m. This repo has been linked 161 different CVEs too.

None

Java Scala HTML Python JavaScript Shell

Updated: 9 months ago
0 stars 0 fork 0 watcher
Born at : Dec. 18, 2023, 3:58 p.m. This repo has been linked 2 different CVEs too.

A centralized repository of standalone security patches for open source libraries.

appsec backport cve devsecops fix hotfix open-source patch protection remediation seal security update upgrade vulnerability

Updated: 2 months, 3 weeks ago
182 stars 0 fork 0 watcher
Born at : July 30, 2023, 4:46 p.m. This repo has been linked 265 different CVEs too.

None

Java

Updated: 3 months, 3 weeks ago
7 stars 3 fork 3 watcher
Born at : May 27, 2023, 11:55 a.m. This repo has been linked 89 different CVEs too.

struts2全套Exp

struts2-exp

Java Python JavaScript Shell Batchfile VBScript Perl HTML

Updated: 5 months, 1 week ago
5 stars 1 fork 1 watcher
Born at : Dec. 21, 2022, 3:15 a.m. This repo has been linked 31 different CVEs too.

None

Java

Updated: 1 year ago
3 stars 1 fork 1 watcher
Born at : Nov. 14, 2022, 2:30 a.m. This repo has been linked 89 different CVEs too.

None

Java Python JavaScript Shell Batchfile VBScript Perl HTML

Updated: 1 month ago
0 stars 0 fork 0 watcher
Born at : Sept. 5, 2022, 2:10 p.m. This repo has been linked 31 different CVEs too.

记录一下 Java 安全学习历程,也算是半条学习路线了

java

Java CSS HTML Python JavaScript FreeMarker Dockerfile C Scala

Updated: 1 week, 4 days ago
906 stars 92 fork 92 watcher
Born at : July 11, 2022, 10:06 a.m. This repo has been linked 10 different CVEs too.

一个漏洞利用工具仓库

exploit vulnerability proof-of-concept rce

Python PHP Java C Makefile C++ Dockerfile Shell Perl RPC

Updated: 3 weeks, 2 days ago
321 stars 72 fork 72 watcher
Born at : April 22, 2022, 2:08 a.m. This repo has been linked 48 different CVEs too.

一个Vulhub漏洞复现知识库

vulnerability exploit

Updated: 1 week, 5 days ago
448 stars 87 fork 87 watcher
Born at : March 3, 2022, 8:38 a.m. This repo has been linked 171 different CVEs too.

一个漏洞POC知识库 目前数量 1000+

poc

Updated: 1 week, 5 days ago
3417 stars 682 fork 682 watcher
Born at : Feb. 20, 2022, 6:43 a.m. This repo has been linked 405 different CVEs too.

None

Updated: 6 months, 1 week ago
5 stars 0 fork 0 watcher
Born at : Aug. 12, 2021, 1:05 a.m. This repo has been linked 81 different CVEs too.

Vuln-Environments.

Java

Updated: 1 year, 8 months ago
4 stars 3 fork 3 watcher
Born at : May 8, 2021, 3:55 a.m. This repo has been linked 6 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2017-17485 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2017-17485 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Reanalysis by [email protected]

    Jun. 08, 2023

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:fasterxml:jackson-databind:*:*:*:*:*:*:*:* versions from (including) 2.6.0 up to (excluding) 2.6.7.3 *cpe:2.3:a:fasterxml:jackson-databind:*:*:*:*:*:*:*:* versions from (including) 2.7.0 up to (excluding) 2.7.9.2 *cpe:2.3:a:fasterxml:jackson-databind:*:*:*:*:*:*:*:* versions from (including) 2.8.0 up to (excluding) 2.8.11 *cpe:2.3:a:fasterxml:jackson-databind:*:*:*:*:*:*:*:* versions from (including) 2.9.0 up to (excluding) 2.9.4 OR *cpe:2.3:a:fasterxml:jackson-databind:*:*:*:*:*:*:*:* versions up to (excluding) 2.6.7.3 *cpe:2.3:a:fasterxml:jackson-databind:*:*:*:*:*:*:*:* versions from (including) 2.7.0 up to (excluding) 2.7.9.2 *cpe:2.3:a:fasterxml:jackson-databind:*:*:*:*:*:*:*:* versions from (including) 2.8.0 up to (excluding) 2.8.11 *cpe:2.3:a:fasterxml:jackson-databind:*:*:*:*:*:*:*:* versions from (including) 2.9.0 up to (excluding) 2.9.4
  • Modified Analysis by [email protected]

    Jan. 19, 2021

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:2858 No Types Assigned https://access.redhat.com/errata/RHSA-2019:2858 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:3149 No Types Assigned https://access.redhat.com/errata/RHSA-2019:3149 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:3892 No Types Assigned https://access.redhat.com/errata/RHSA-2019:3892 Third Party Advisory
    Changed Reference Type https://www.oracle.com/security-alerts/cpuoct2020.html No Types Assigned https://www.oracle.com/security-alerts/cpuoct2020.html Third Party Advisory
    Removed CPE Configuration OR *cpe:2.3:a:fasterxml:jackson:*:*:*:*:*:*:*:* versions from (including) 1.0.0 up to (including) 1.9
    Changed CPE Configuration OR *cpe:2.3:a:fasterxml:jackson-databind:*:*:*:*:*:*:*:* versions from (including) 2.8.0 up to (excluding) 2.8.11 *cpe:2.3:a:fasterxml:jackson-databind:*:*:*:*:*:*:*:* versions from (excluding) 2.9.0 up to (excluding) 2.9.4 OR *cpe:2.3:a:fasterxml:jackson-databind:*:*:*:*:*:*:*:* versions from (including) 2.6.0 up to (excluding) 2.6.7.3 *cpe:2.3:a:fasterxml:jackson-databind:*:*:*:*:*:*:*:* versions from (including) 2.7.0 up to (excluding) 2.7.9.2 *cpe:2.3:a:fasterxml:jackson-databind:*:*:*:*:*:*:*:* versions from (including) 2.8.0 up to (excluding) 2.8.11 *cpe:2.3:a:fasterxml:jackson-databind:*:*:*:*:*:*:*:* versions from (including) 2.9.0 up to (excluding) 2.9.4
    Changed CPE Configuration OR *cpe:2.3:a:redhat:jboss_bpm_suite:6.4.11:*:*:*:*:*:*:* *cpe:2.3:a:redhat:jboss_brms:6.4.10:*:*:*:*:*:*:* *cpe:2.3:a:redhat:jboss_enterprise_application_platform:6.0.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:jboss_enterprise_application_platform:6.4.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:jboss_enterprise_application_platform:6.4.19:*:*:*:*:*:*:* *cpe:2.3:a:redhat:jboss_enterprise_application_platform:7.1.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:jboss_operations_network:3.3.10:*:*:*:*:*:*:* AND OR *cpe:2.3:a:redhat:jboss_enterprise_application_platform:6.0.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:jboss_enterprise_application_platform:6.4.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:jboss_enterprise_application_platform:7.1:*:*:*:*:*:*:* OR cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:* cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:redhat:jboss_enterprise_application_platform:6.0.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:jboss_enterprise_application_platform:6.4.0:*:*:*:*:*:*:* OR cpe:2.3:o:redhat:enterprise_linux_server:5.0:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:redhat:openshift_container_platform:4.1:*:*:*:*:*:*:* OR cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:redhat:openshift_container_platform:3.11:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:netapp:e-series_santricity_os_controller:*:*:*:*:*:*:*:* versions from (including) 11.0.0 up to (including) 11.60.3 *cpe:2.3:a:netapp:e-series_santricity_web_services_proxy:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:oncommand_shift:-:*:*:*:*:*:*:* *cpe:2.3:a:netapp:snapcenter:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 20, 2020

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpuoct2020.html [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 15, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:3892 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 18, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:3149 [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 27, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:2858 [No Types Assigned]
  • Modified Analysis by [email protected]

    Aug. 22, 2019

    Action Type Old Value New Value
    Changed Reference Type http://www.securityfocus.com/archive/1/541652/100/0/threaded No Types Assigned http://www.securityfocus.com/archive/1/541652/100/0/threaded Third Party Advisory, VDB Entry
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:2930 No Types Assigned https://access.redhat.com/errata/RHSA-2018:2930 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:1782 No Types Assigned https://access.redhat.com/errata/RHSA-2019:1782 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:1797 No Types Assigned https://access.redhat.com/errata/RHSA-2019:1797 Third Party Advisory
    Changed Reference Type https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03902en_us No Types Assigned https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03902en_us Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:fasterxml:jackson-databind:*:*:*:*:*:*:*:* versions up to (including) 2.8.10 *cpe:2.3:a:fasterxml:jackson-databind:*:*:*:*:*:*:*:* versions from (excluding) 2.9.0 up to (including) 2.9.3 OR *cpe:2.3:a:fasterxml:jackson-databind:*:*:*:*:*:*:*:* versions from (including) 2.8.0 up to (excluding) 2.8.11 *cpe:2.3:a:fasterxml:jackson-databind:*:*:*:*:*:*:*:* versions from (excluding) 2.9.0 up to (excluding) 2.9.4
    Added CPE Configuration OR *cpe:2.3:a:redhat:jboss_bpm_suite:6.4.11:*:*:*:*:*:*:* *cpe:2.3:a:redhat:jboss_brms:6.4.10:*:*:*:*:*:*:* *cpe:2.3:a:redhat:jboss_enterprise_application_platform:6.0.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:jboss_enterprise_application_platform:6.4.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:jboss_enterprise_application_platform:6.4.19:*:*:*:*:*:*:* *cpe:2.3:a:redhat:jboss_enterprise_application_platform:7.1.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:jboss_operations_network:3.3.10:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jul. 16, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:1797 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 15, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:1782 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 17, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2018:2930 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 09, 2018

    Action Type Old Value New Value
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/541652/100/0/threaded [Third Party Advisory, VDB Entry]
    Added Reference http://www.securityfocus.com/archive/1/541652/100/0/threaded [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 27, 2018

    Action Type Old Value New Value
    Removed Reference https://support.hpe.com/hpsc/doc/public/display?docLocale=en&docId=emr_na-hpesbhf03902en_us [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 27, 2018

    Action Type Old Value New Value
    Added Reference https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03902en_us [No Types Assigned]
    Added Reference https://support.hpe.com/hpsc/doc/public/display?docLocale=en&docId=emr_na-hpesbhf03902en_us [No Types Assigned]
  • Modified Analysis by [email protected]

    Sep. 11, 2018

    Action Type Old Value New Value
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:0479 No Types Assigned https://access.redhat.com/errata/RHSA-2018:0479 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:1448 No Types Assigned https://access.redhat.com/errata/RHSA-2018:1448 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:0478 No Types Assigned https://access.redhat.com/errata/RHSA-2018:0478 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:1449 No Types Assigned https://access.redhat.com/errata/RHSA-2018:1449 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:1447 No Types Assigned https://access.redhat.com/errata/RHSA-2018:1447 Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2018/dsa-4114 No Types Assigned https://www.debian.org/security/2018/dsa-4114 Third Party Advisory
    Changed Reference Type https://security.netapp.com/advisory/ntap-20180201-0003/ No Types Assigned https://security.netapp.com/advisory/ntap-20180201-0003/ Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:0480 No Types Assigned https://access.redhat.com/errata/RHSA-2018:0480 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:0342 No Types Assigned https://access.redhat.com/errata/RHSA-2018:0342 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:1451 No Types Assigned https://access.redhat.com/errata/RHSA-2018:1451 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:0481 No Types Assigned https://access.redhat.com/errata/RHSA-2018:0481 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:1450 No Types Assigned https://access.redhat.com/errata/RHSA-2018:1450 Third Party Advisory
    Removed CWE CWE-94
    Added CWE CWE-502
    Added CPE Configuration OR *cpe:2.3:a:fasterxml:jackson:*:*:*:*:*:*:*:* versions from (including) 1.0.0 up to (including) 1.9
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    May. 17, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2018:1451 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2018:1450 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2018:1449 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2018:1448 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2018:1447 [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 14, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2018:0481 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2018:0480 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2018:0479 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2018:0478 [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 24, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2018:0342 [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 17, 2018

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2018/dsa-4114 [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 04, 2018

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20180201-0003/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Jan. 31, 2018

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://github.com/irsl/jackson-rce-via-spel/ No Types Assigned https://github.com/irsl/jackson-rce-via-spel/ Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:0116 No Types Assigned https://access.redhat.com/errata/RHSA-2018:0116 Third Party Advisory
    Changed Reference Type https://github.com/FasterXML/jackson-databind/issues/1855 No Types Assigned https://github.com/FasterXML/jackson-databind/issues/1855 Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/archive/1/archive/1/541652/100/0/threaded No Types Assigned http://www.securityfocus.com/archive/1/archive/1/541652/100/0/threaded Third Party Advisory, VDB Entry
    Added CWE CWE-94
    Added CPE Configuration OR *cpe:2.3:a:fasterxml:jackson-databind:*:*:*:*:*:*:*:* versions up to (including) 2.8.10 *cpe:2.3:a:fasterxml:jackson-databind:*:*:*:*:*:*:*:* versions from (excluding) 2.9.0 up to (including) 2.9.3
  • CVE Modified by [email protected]

    Jan. 24, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2018:0116 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2017-17485 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2017-17485 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

13.98 }} 5.94%

score

0.95751

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability