Vulnerability CVE-2014-5070


Published: 2018-01-11

Description:
Symmetricom s350i 2.70.15 allows remote authenticated users to gain privileges via vectors related to pushing unauthenticated users to the login page.

Type:

CWE-264

(Permissions, Privileges, and Access Controls)

CVSS2 => (AV:N/AC:L/Au:S/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.5/10
6.4/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Symmetricom -> S350i firmware 

 References:
https://www.portcullis.co.uk/security-research-and-downloads/security-advisories/cve-2014-5070/

Copyright 2024, cxsecurity.com

 

Back to Top