Executive Summary

Informations
Name CVE-2014-0007 First vendor Publication 2014-06-20
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The Smart-Proxy in Foreman before 1.4.5 and 1.5.x before 1.5.1 allows remote attackers to execute arbitrary commands via shell metacharacters in the path parameter to tftp/fetch_boot_file.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0007

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 32

Nessus® Vulnerability Scanner

Date Description
2014-07-17 Name : The remote host is affected by a remote command injection vulnerability.
File : foreman_smart_proxy_tftp_command_injection.nasl - Type : ACT_DESTRUCTIVE_ATTACK

Sources (Detail)

Source Url
CONFIRM http://projects.theforeman.org/issues/6086
REDHAT http://rhn.redhat.com/errata/RHSA-2014-0770.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
Date Informations
2024-02-02 01:25:40
  • Multiple Updates
2024-02-01 12:07:37
  • Multiple Updates
2023-09-05 12:24:18
  • Multiple Updates
2023-09-05 01:07:31
  • Multiple Updates
2023-09-02 12:24:16
  • Multiple Updates
2023-09-02 01:07:37
  • Multiple Updates
2023-08-12 12:26:29
  • Multiple Updates
2023-08-12 01:07:07
  • Multiple Updates
2023-08-11 12:22:23
  • Multiple Updates
2023-08-11 01:07:17
  • Multiple Updates
2023-08-06 12:21:48
  • Multiple Updates
2023-08-06 01:07:06
  • Multiple Updates
2023-08-04 12:21:49
  • Multiple Updates
2023-08-04 01:07:10
  • Multiple Updates
2023-07-14 12:21:47
  • Multiple Updates
2023-07-14 01:07:09
  • Multiple Updates
2023-03-29 01:23:45
  • Multiple Updates
2023-03-28 12:07:30
  • Multiple Updates
2023-02-13 05:28:20
  • Multiple Updates
2023-02-03 00:28:34
  • Multiple Updates
2022-10-11 12:19:40
  • Multiple Updates
2022-10-11 01:07:18
  • Multiple Updates
2021-05-05 01:14:12
  • Multiple Updates
2021-05-04 12:29:19
  • Multiple Updates
2021-04-22 01:35:34
  • Multiple Updates
2020-05-23 01:50:38
  • Multiple Updates
2020-05-23 00:39:15
  • Multiple Updates
2019-06-19 12:05:37
  • Multiple Updates
2018-12-14 12:03:03
  • Multiple Updates
2017-07-29 12:03:31
  • Multiple Updates
2016-04-27 00:01:15
  • Multiple Updates
2014-07-18 13:24:24
  • Multiple Updates
2014-06-23 21:21:45
  • Multiple Updates
2014-06-20 21:26:59
  • First insertion