Executive Summary

Informations
Name CVE-2014-0686 First vendor Publication 2014-02-04
Vendor Cve Last vendor Modification 2018-01-03

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:H/Au:S/C:C/I:C/A:C)
Cvss Base Score 6 Attack Range Local
Cvss Impact Score 10 Attack Complexity High
Cvss Expoit Score 1.5 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

Cisco Unified Communications Manager (aka Unified CM) 9.1 (2.10000.28) and earlier allows local users to gain privileges by leveraging incorrect file permissions, aka Bug IDs CSCul24917 and CSCul24908.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0686

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-264 Permissions, Privileges, and Access Controls

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 214

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/65281
CISCO http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-0686
CONFIRM http://tools.cisco.com/security/center/viewAlert.x?alertId=32683
OSVDB http://osvdb.org/102750
SECUNIA http://secunia.com/advisories/56818
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/90852

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
Date Informations
2021-05-08 01:13:08
  • Multiple Updates
2021-05-05 01:14:23
  • Multiple Updates
2021-05-04 12:29:39
  • Multiple Updates
2021-04-22 01:35:55
  • Multiple Updates
2021-01-20 01:12:15
  • Multiple Updates
2020-07-10 01:09:53
  • Multiple Updates
2020-05-23 01:50:56
  • Multiple Updates
2020-05-23 00:39:39
  • Multiple Updates
2018-01-03 09:21:55
  • Multiple Updates
2017-12-01 12:05:33
  • Multiple Updates
2017-10-13 01:06:04
  • Multiple Updates
2016-04-27 00:09:06
  • Multiple Updates
2014-02-25 13:23:04
  • Multiple Updates
2014-02-05 13:19:29
  • Multiple Updates
2014-02-04 13:19:28
  • First insertion