U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Vulnerability Change Records for CVE-2017-12757

Change History

Initial Analysis by NIST 5/10/2019 11:53:25 AM

Action Type Old Value New Value
Added CPE Configuration

								
							
							
						
OR
     *cpe:2.3:a:ambittechnologies:itech_b2b_script:4.42i:*:*:*:*:*:*:*
     *cpe:2.3:a:ambittechnologies:itech_business_networking_script:8.26i:*:*:*:*:*:*:*
     *cpe:2.3:a:ambittechnologies:itech_caregiver_script:2.71i:*:*:*:*:*:*:*
     *cpe:2.3:a:ambittechnologies:itech_classifieds_script:7.41i:*:*:*:*:*:*:*
     *cpe:2.3:a:ambittechnologies:itech_dating_script:3.40i:*:*:*:*:*:*:*
     *cpe:2.3:a:ambittechnologies:itech_freelancer_script:5.27i:*:*:*:*:*:*:*
     *cpe:2.3:a:ambittechnologies:itech_image_sharing_script:4.13i:*:*:*:*:*:*:*
     *cpe:2.3:a:ambittechnologies:itech_job_script:9.27i:*:*:*:*:*:*:*
     *cpe:2.3:a:ambittechnologies:itech_movie_script:7.51i:*:*:*:*:*:*:*
     *cpe:2.3:a:ambittechnologies:itech_multi_vendor_script:6.63i:*:*:*:*:*:*:*
     *cpe:2.3:a:ambittechnologies:itech_social_networking_script:3.08i:*:*:*:*:*:*:*
     *cpe:2.3:a:ambittechnologies:itech_travel_script:9.49:*:*:*:*:*:*:*
Added CVSS V2

								
							
							
						
(AV:N/AC:L/Au:N/C:P/I:P/A:P)
Added CVSS V3

								
							
							
						
AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Added CWE

								
							
							
						
CWE-89
Changed Reference Type
http://ambit.com No Types Assigned
http://ambit.com Not Applicable
Changed Reference Type
http://itech.com No Types Assigned
http://itech.com Product
Changed Reference Type
https://www.exploit-db.com/exploits/42507 No Types Assigned
https://www.exploit-db.com/exploits/42507 Exploit, Third Party Advisory, VDB Entry