Vulnerability CVE-2014-2950


Published: 2014-07-14   Modified: 2014-07-15

Description:
Datum Systems SnIP on PSM-500 and PSM-4500 devices does not require authentication for FTP sessions, which allows remote attackers to obtain sensitive information via RETR commands.

Type:

CWE-Other

CVSS2 => (AV:N/AC:L/Au:N/C:C/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.8/10
6.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
None
None
Affected software
Datumsystems -> SNIP 

 References:
http://www.kb.cert.org/vuls/id/917348

Copyright 2024, cxsecurity.com

 

Back to Top