Executive Summary

Informations
Name CVE-2014-4621 First vendor Publication 2014-09-17
Vendor Cve Last vendor Modification 2017-08-29

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:S/C:C/I:C/A:C)
Cvss Base Score 8.5 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 6.8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

EMC Documentum Content Server before 6.7 SP2 P17, 7.0 through P15, and 7.1 before P08 does not properly check authorization for subtypes of protected system types, which allows remote authenticated users to obtain super-user privileges for system-object creation, and bypass intended restrictions on data access and server actions, via unspecified vectors.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-4621

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-264 Permissions, Privileges, and Access Controls

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 12

Nessus® Vulnerability Scanner

Date Description
2014-09-25 Name : The remote host is affected by multiple privilege escalation vulnerabilities.
File : emc_documentum_content_server_ESA-2014-091.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/69817
BUGTRAQ http://archives.neohapsis.com/archives/bugtraq/2014-09/0093.html
SECTRACK http://www.securitytracker.com/id/1030855
SECUNIA http://secunia.com/advisories/61251
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/95989

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
Date Informations
2021-05-05 01:15:36
  • Multiple Updates
2021-05-04 12:32:53
  • Multiple Updates
2021-04-22 01:40:02
  • Multiple Updates
2020-05-23 01:52:36
  • Multiple Updates
2020-05-23 00:41:36
  • Multiple Updates
2017-08-29 09:24:39
  • Multiple Updates
2017-01-07 09:25:40
  • Multiple Updates
2014-09-26 13:27:29
  • Multiple Updates
2014-09-17 21:25:35
  • Multiple Updates
2014-09-17 17:23:04
  • First insertion