Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2014-3317 First vendor Publication 2014-07-14
Vendor Cve Last vendor Modification 2017-08-29

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:N/I:P/A:P)
Cvss Base Score 5.5 Attack Range Network
Cvss Impact Score 4.9 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

Directory traversal vulnerability in the Multiple Analyzer in the Dialed Number Analyzer (DNA) component in Cisco Unified Communications Manager 10.0(1) allows remote authenticated users to delete arbitrary files via a crafted URL, aka Bug ID CSCup76314.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3317

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/68481
CISCO http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3317
CONFIRM http://tools.cisco.com/security/center/viewAlert.x?alertId=34898
SECTRACK http://www.securitytracker.com/id/1030554
SECUNIA http://secunia.com/advisories/59727
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/94435

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
Date Informations
2021-05-04 12:31:16
  • Multiple Updates
2021-04-22 01:38:44
  • Multiple Updates
2020-05-23 00:40:58
  • Multiple Updates
2017-08-29 09:24:33
  • Multiple Updates
2015-12-03 21:25:10
  • Multiple Updates
2014-07-18 09:23:21
  • Multiple Updates
2014-07-15 21:25:02
  • Multiple Updates
2014-07-15 05:24:23
  • First insertion