The htpasswd implementation of mini_httpd before v1.28 and of thttpd before v2.28 is affected by a buffer overflow that can be exploited remotely to perform code execution.
Published 2018-02-06 17:29:00
Updated 2018-03-13 14:47:05
Source MITRE
View at NVD,   CVE.org
Vulnerability category: Overflow

Threat overview for CVE-2017-17663

Top countries where our scanners detected CVE-2017-17663
Top open port discovered on systems with this issue 80
IPs affected by CVE-2017-17663 401,828
Threat actors abusing to this issue? Yes
Find out if you* are affected by CVE-2017-17663!
*Directly or indirectly through your vendors, service providers and 3rd parties. Powered by attack surface intelligence from SecurityScorecard.

Exploit prediction scoring system (EPSS) score for CVE-2017-17663

Probability of exploitation activity in the next 30 days: 0.45%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 72 % EPSS Score History EPSS FAQ

CVSS scores for CVE-2017-17663

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
7.5
HIGH AV:N/AC:L/Au:N/C:P/I:P/A:P
10.0
6.4
NIST
9.8
CRITICAL CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
3.9
5.9
NIST

CWE ids for CVE-2017-17663

References for CVE-2017-17663

Products affected by CVE-2017-17663

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!