Executive Summary

Informations
Name CVE-2014-8630 First vendor Publication 2015-02-01
Vendor Cve Last vendor Modification 2017-01-03

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:P/I:P/A:P)
Cvss Base Score 6.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

Bugzilla before 4.0.16, 4.1.x and 4.2.x before 4.2.12, 4.3.x and 4.4.x before 4.4.7, and 5.x before 5.0rc1 allows remote authenticated users to execute arbitrary commands by leveraging the editcomponents privilege and triggering crafted input to a two-argument Perl open call, as demonstrated by shell metacharacters in a product name.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8630

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-77 Improper Sanitization of Special Elements used in a Command ('Command Injection')

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 220
Os 2

Nessus® Vulnerability Scanner

Date Description
2016-07-21 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201607-11.nasl - Type : ACT_GATHER_INFO
2015-02-20 Name : The remote web server contains a web application that is affected by multiple...
File : bugzilla_5_0_rc1.nasl - Type : ACT_GATHER_INFO
2015-02-16 Name : The remote Fedora host is missing a security update.
File : fedora_2015-1699.nasl - Type : ACT_GATHER_INFO
2015-02-16 Name : The remote Fedora host is missing a security update.
File : fedora_2015-1713.nasl - Type : ACT_GATHER_INFO
2015-02-06 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-030.nasl - Type : ACT_GATHER_INFO
2015-01-27 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_dc2d76dfa59511e4936320cf30e32f6d.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://advisories.mageia.org/MGASA-2015-0048.html
http://www.bugzilla.org/security/4.0.15/
https://bugzilla.mozilla.org/show_bug.cgi?id=1079065
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2015-February/14992...
http://lists.fedoraproject.org/pipermail/package-announce/2015-February/14992...
GENTOO https://security.gentoo.org/glsa/201607-11
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2015:030

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
Date Informations
2021-05-05 01:16:15
  • Multiple Updates
2021-05-04 12:34:59
  • Multiple Updates
2021-04-22 01:42:33
  • Multiple Updates
2020-05-23 01:53:42
  • Multiple Updates
2020-05-23 00:42:46
  • Multiple Updates
2019-05-09 12:06:27
  • Multiple Updates
2017-01-03 09:23:01
  • Multiple Updates
2016-11-29 00:24:57
  • Multiple Updates
2016-09-06 17:24:19
  • Multiple Updates
2016-07-22 13:38:25
  • Multiple Updates
2016-04-27 01:26:31
  • Multiple Updates
2015-02-21 13:24:15
  • Multiple Updates
2015-02-21 09:24:28
  • Multiple Updates
2015-02-17 13:25:04
  • Multiple Updates
2015-02-07 13:25:13
  • Multiple Updates
2015-02-04 09:22:50
  • Multiple Updates
2015-02-01 21:25:50
  • First insertion