5.4
MEDIUM
CVE-2017-3795
"Cisco WebEx Meetings Server Password Change Vulnerability"
Description

A vulnerability in Cisco WebEx Meetings Server could allow an authenticated, remote attacker to conduct arbitrary password changes against any non-administrative user. More Information: CSCuz03345. Known Affected Releases: 2.6. Known Fixed Releases: 2.7.1.12.

INFO

Published Date :

Jan. 26, 2017, 7:59 a.m.

Last Modified :

Oct. 3, 2019, 12:03 a.m.

Remotely Exploitable :

Yes !

Impact Score :

2.5

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2017-3795 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Cisco webex_meetings_server
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2017-3795.

URL Resource
http://www.securityfocus.com/bid/95643 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1037650
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170118-wms1 Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2017-3795 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2017-3795 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CWE Remap by [email protected]

    Oct. 03, 2019

    Action Type Old Value New Value
    Changed CWE CWE-255 CWE-287
  • CVE Modified by [email protected]

    Jul. 26, 2017

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1037650 [No Types Assigned]
  • Modified Analysis by [email protected]

    Jan. 27, 2017

    Action Type Old Value New Value
    Changed Reference Type http://www.securityfocus.com/bid/95643 No Types Assigned http://www.securityfocus.com/bid/95643 Third Party Advisory, VDB Entry
  • CVE Modified by [email protected]

    Jan. 27, 2017

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/95643 [No Types Assigned]
  • Initial Analysis by [email protected]

    Jan. 26, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:S/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N
    Changed Reference Type https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170118-wms1 No Types Assigned https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170118-wms1 Vendor Advisory
    Added CWE CWE-255
    Added CPE Configuration OR *cpe:2.3:a:cisco:webex_meetings_server:2.6.0:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2017-3795 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.09 }} 0.00%

score

0.37735

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability