6.3
MEDIUM
CVE-2017-9640
ALC WebCTRL i-Vu SiteScan Web Path Traversal Vulnerability
Description

A Path Traversal issue was discovered in Automated Logic Corporation (ALC) ALC WebCTRL, i-Vu, SiteScan Web prior to 6.5; ALC WebCTRL, SiteScan Web 6.1 and prior; ALC WebCTRL, i-Vu 6.0 and prior; ALC WebCTRL, i-Vu, SiteScan Web 5.5 and prior; and ALC WebCTRL, i-Vu, SiteScan Web 5.2 and prior. An authenticated attacker may be able to overwrite files that are used to execute code. This vulnerability does not affect version 6.5 of the software.

INFO

Published Date :

Aug. 25, 2017, 7:29 p.m.

Last Modified :

July 27, 2021, 7:25 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.4

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2017-9640 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Automatedlogic i-vu
2 Automatedlogic sitescan_web
1 Carrier automatedlogic_webctrl
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2017-9640.

URL Resource
http://www.securityfocus.com/bid/100452 Third Party Advisory VDB Entry
https://ics-cert.us-cert.gov/advisories/ICSA-17-234-01 Mitigation Third Party Advisory US Government Resource
https://www.exploit-db.com/exploits/42543/ Third Party Advisory VDB Entry

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2017-9640 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2017-9640 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CPE Deprecation Remap by [email protected]

    Jul. 27, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:automatedlogic:webctrl:*:*:*:*:*:*:*:* versions from (including) 5.2 OR *cpe:2.3:a:carrier:automatedlogic_webctrl:*:*:*:*:*:*:*:* versions from (including) 5.2
  • CPE Deprecation Remap by [email protected]

    Jul. 27, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:automatedlogic:webctrl:*:*:*:*:*:*:*:* versions from (including) 6.0 OR *cpe:2.3:a:carrier:automatedlogic_webctrl:*:*:*:*:*:*:*:* versions from (including) 6.0
  • CPE Deprecation Remap by [email protected]

    Jul. 27, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:automatedlogic:webctrl:*:*:*:*:*:*:*:* versions from (including) 5.5 OR *cpe:2.3:a:carrier:automatedlogic_webctrl:*:*:*:*:*:*:*:* versions from (including) 5.5
  • CPE Deprecation Remap by [email protected]

    Jul. 27, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:automatedlogic:webctrl:*:*:*:*:*:*:*:* versions from (including) 6.1 OR *cpe:2.3:a:carrier:automatedlogic_webctrl:*:*:*:*:*:*:*:* versions from (including) 6.1
  • CVE Modified by [email protected]

    Oct. 09, 2019

    Action Type Old Value New Value
    Added CWE ICS-CERT CWE-22
  • Reanalysis by [email protected]

    Sep. 08, 2017

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:automatedlogic:i-vu:5.2:*:*:*:*:*:*:* *cpe:2.3:a:automatedlogic:i-vu:5.5:*:*:*:*:*:*:* *cpe:2.3:a:automatedlogic:i-vu:6.0:*:*:*:*:*:*:* *cpe:2.3:a:automatedlogic:sitescan_web:5.2:*:*:*:*:*:*:* *cpe:2.3:a:automatedlogic:sitescan_web:5.5:*:*:*:*:*:*:* *cpe:2.3:a:automatedlogic:sitescan_web:6.1:*:*:*:*:*:*:* *cpe:2.3:a:automatedlogic:webctrl:5.2:*:*:*:*:*:*:* *cpe:2.3:a:automatedlogic:webctrl:5.5:*:*:*:*:*:*:* *cpe:2.3:a:automatedlogic:webctrl:6.0:*:*:*:*:*:*:* *cpe:2.3:a:automatedlogic:webctrl:6.1:*:*:*:*:*:*:* OR *cpe:2.3:a:automatedlogic:i-vu:5.2:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:automatedlogic:i-vu:5.5:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:automatedlogic:i-vu:6.0:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:automatedlogic:sitescan_web:5.2:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:automatedlogic:sitescan_web:5.5:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:automatedlogic:sitescan_web:6.1:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:automatedlogic:webctrl:5.2:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:automatedlogic:webctrl:5.5:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:automatedlogic:webctrl:6.0:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:automatedlogic:webctrl:6.1:*:*:*:*:*:*:* (and previous)
  • Initial Analysis by [email protected]

    Sep. 07, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:S/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
    Changed Reference Type http://www.securityfocus.com/bid/100452 No Types Assigned http://www.securityfocus.com/bid/100452 Third Party Advisory, VDB Entry
    Changed Reference Type https://www.exploit-db.com/exploits/42543/ No Types Assigned https://www.exploit-db.com/exploits/42543/ Third Party Advisory, VDB Entry
    Changed Reference Type https://ics-cert.us-cert.gov/advisories/ICSA-17-234-01 No Types Assigned https://ics-cert.us-cert.gov/advisories/ICSA-17-234-01 Mitigation, Third Party Advisory, US Government Resource
    Added CWE CWE-22
    Added CPE Configuration OR *cpe:2.3:a:automatedlogic:i-vu:5.2:*:*:*:*:*:*:* *cpe:2.3:a:automatedlogic:i-vu:5.5:*:*:*:*:*:*:* *cpe:2.3:a:automatedlogic:i-vu:6.0:*:*:*:*:*:*:* *cpe:2.3:a:automatedlogic:sitescan_web:5.2:*:*:*:*:*:*:* *cpe:2.3:a:automatedlogic:sitescan_web:5.5:*:*:*:*:*:*:* *cpe:2.3:a:automatedlogic:sitescan_web:6.1:*:*:*:*:*:*:* *cpe:2.3:a:automatedlogic:webctrl:5.2:*:*:*:*:*:*:* *cpe:2.3:a:automatedlogic:webctrl:5.5:*:*:*:*:*:*:* *cpe:2.3:a:automatedlogic:webctrl:6.0:*:*:*:*:*:*:* *cpe:2.3:a:automatedlogic:webctrl:6.1:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Sep. 07, 2017

    Action Type Old Value New Value
    Added Reference https://www.exploit-db.com/exploits/42543/ [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 27, 2017

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/100452 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2017-9640 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.13 }} 0.00%

score

0.47751

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability