Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2014-2330 First vendor Publication 2015-08-31
Vendor Cve Last vendor Modification 2015-09-01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple cross-site request forgery (CSRF) vulnerabilities in the Multisite GUI in Check_MK before 1.2.5i2 allow remote attackers to hijack the authentication of users for requests that (1) upload arbitrary snapshots, (2) delete arbitrary files, or possibly have other unspecified impact via unknown vectors.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-2330

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-352 Cross-Site Request Forgery (CSRF) (CWE/SANS Top 25)

Nessus® Vulnerability Scanner

Date Description
2014-10-11 Name : The remote Fedora host is missing a security update.
File : fedora_2014-11895.nasl - Type : ACT_GATHER_INFO
2014-10-11 Name : The remote Fedora host is missing a security update.
File : fedora_2014-11929.nasl - Type : ACT_GATHER_INFO
2014-09-29 Name : The remote Fedora host is missing a security update.
File : fedora_2014-10972.nasl - Type : ACT_GATHER_INFO
2014-09-29 Name : The remote Fedora host is missing a security update.
File : fedora_2014-11082.nasl - Type : ACT_GATHER_INFO
2014-06-10 Name : The remote Fedora host is missing a security update.
File : fedora_2014-6810.nasl - Type : ACT_GATHER_INFO
2014-06-10 Name : The remote Fedora host is missing a security update.
File : fedora_2014-6818.nasl - Type : ACT_GATHER_INFO
2014-04-25 Name : The remote Fedora host is missing a security update.
File : fedora_2014-5139.nasl - Type : ACT_GATHER_INFO
2014-04-25 Name : The remote Fedora host is missing a security update.
File : fedora_2014-5194.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/66389
BUGTRAQ http://www.securityfocus.com/archive/1/531594
CONFIRM http://mathias-kettner.de/check_mk_werks.php?werk_id=0766

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
Date Informations
2021-04-22 01:37:28
  • Multiple Updates
2020-05-23 01:51:39
  • Multiple Updates
2020-05-23 00:40:30
  • Multiple Updates
2016-07-21 12:04:45
  • Multiple Updates
2015-09-10 00:23:55
  • Multiple Updates
2015-09-09 21:25:32
  • Multiple Updates
2015-09-01 21:24:15
  • Multiple Updates
2015-09-01 00:29:09
  • First insertion