Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2014-4627 First vendor Publication 2014-11-07
Vendor Cve Last vendor Modification 2022-04-22

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 8.8
Base Score 8.8 Environmental Score 8.8
impact SubScore 5.9 Temporal Score 8.8
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:P/I:P/A:P)
Cvss Base Score 6.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

SQL injection vulnerability in EMC RSA Web Threat Detection 4.x before 4.6.1.1 allows remote authenticated users to execute arbitrary SQL commands via unspecified vectors.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-4627

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-89 Improper Sanitization of Special Elements used in an SQL Command ('SQL Injection') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 4

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/70955
BUGTRAQ http://archives.neohapsis.com/archives/bugtraq/2014-11/0028.html
MISC http://packetstormsecurity.com/files/128986/RSA-Web-Threat-Detection-SQL-Inje...
SECTRACK http://www.securitytracker.com/id/1031172
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/98523

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
Date Informations
2022-04-23 00:23:55
  • Multiple Updates
2021-08-06 17:23:02
  • Multiple Updates
2021-05-04 12:32:48
  • Multiple Updates
2021-04-22 01:40:02
  • Multiple Updates
2020-05-23 00:41:36
  • Multiple Updates
2017-08-29 09:24:39
  • Multiple Updates
2014-11-19 09:24:10
  • Multiple Updates
2014-11-07 17:23:31
  • First insertion