Vulnerability CVE-2014-0674


Published: 2014-01-23   Modified: 2014-01-24

Description:
Cisco Video Surveillance Operations Manager (VSOM) does not require authentication for MySQL database connections, which allows remote attackers to obtain sensitive information, modify data, or cause a denial of service by leveraging network connectivity from a client system with a crafted host name, aka Bug ID CSCud10992.

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Cisco -> Video surveillance operations manager 

 References:
http://xforce.iss.net/xforce/xfdb/90651
http://www.securitytracker.com/id/1029692
http://www.securityfocus.com/bid/65111
http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-0674
http://osvdb.org/102409

Copyright 2024, cxsecurity.com

 

Back to Top