Executive Summary

Informations
Name CVE-2014-3913 First vendor Publication 2014-06-04
Vendor Cve Last vendor Modification 2015-08-31

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Stack-based buffer overflow in AccessServer32.exe in Ericom AccessNow Server allows remote attackers to execute arbitrary code via a request for a non-existent file.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3913

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

Snort® IPS/IDS

Date Description
2016-12-29 Multiple products invalid HTTP request attempt
RuleID : 40880 - Revision : 7 - Type : SERVER-WEBAPP
2014-01-10 Generic HyperLink buffer overflow attempt
RuleID : 17410 - Revision : 27 - Type : OS-WINDOWS

Nessus® Vulnerability Scanner

Date Description
2014-06-30 Name : The remote host is affected by a buffer overflow vulnerability.
File : ericom_accessnow_3_3_1_4095.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/67777
CONFIRM http://www.ericom.com/security-ERM-2014-610.asp
EXPLOIT-DB http://www.exploit-db.com/exploits/33817
MISC http://packetstormsecurity.com/files/127152/Ericom-AccessNow-Server-Buffer-Ov...
http://www.zerodayinitiative.com/advisories/ZDI-14-160

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
Date Informations
2021-05-04 12:32:32
  • Multiple Updates
2021-04-22 01:39:40
  • Multiple Updates
2020-05-23 13:17:05
  • Multiple Updates
2020-05-23 00:41:16
  • Multiple Updates
2016-03-07 13:24:36
  • Multiple Updates
2016-03-07 09:24:48
  • Multiple Updates
2015-09-01 00:29:23
  • Multiple Updates
2015-05-14 09:26:45
  • Multiple Updates
2014-11-16 21:25:06
  • Multiple Updates
2014-07-01 13:25:29
  • Multiple Updates
2014-06-26 09:25:15
  • Multiple Updates
2014-06-18 05:24:25
  • Multiple Updates
2014-06-05 17:21:34
  • Multiple Updates
2014-06-04 21:23:22
  • First insertion