Executive Summary

Informations
Name CVE-2014-8655 First vendor Publication 2014-11-06
Vendor Cve Last vendor Modification 2017-09-08

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:N/A:N)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The Compal Broadband Networks (CBN) CH6640E and CG6640E Wireless Gateway 1.0 with firmware CH6640-3.5.11.7-NOSH allows remote attackers to bypass authentication and obtain sensitive information via an (a) admin or a (b) root value in the userData cookie in a request to (1) CmgwWirelessSecurity.xml, (2) DocsisConfigFile.xml, or (3) CmgwBasicSetup.xml in xml/ or (4) basicDDNS.html, (5) basicLanUsers.html, or (6) rootDesc.xml.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8655

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-264 Permissions, Privileges, and Access Controls

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Hardware 1
Hardware 1

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/70762
EXPLOIT-DB http://www.exploit-db.com/exploits/35075
MISC http://packetstormsecurity.com/files/128860/CBN-CH6640E-CG6640E-Wireless-Gate...
OSVDB http://osvdb.org/show/osvdb/113837
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/98331

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
Date Informations
2020-05-23 00:42:47
  • Multiple Updates
2017-09-08 09:23:13
  • Multiple Updates
2016-06-29 00:42:12
  • Multiple Updates
2014-11-07 00:24:36
  • Multiple Updates
2014-11-06 21:25:59
  • First insertion