Executive Summary

Informations
Name CVE-2012-1844 First vendor Publication 2012-03-22
Vendor Cve Last vendor Modification 2018-01-10

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The Quantum Scalar i500 tape library with firmware before i7.0.3 (604G.GS00100), also distributed as the Dell ML6000 tape library with firmware before A20-00 (590G.GS00100) and the IBM TS3310 tape library with firmware before R6C (606G.GS001), uses default passwords for unspecified user accounts, which makes it easier for remote attackers to obtain access via unknown vectors.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1844

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-255 Credentials Management

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 1
Application 13
Hardware 2
Hardware 1
Hardware 1
Hardware 1
Hardware 2
Hardware 3

OpenVAS Exploits

Date Description
2012-04-11 Name : Multiple Vendor Products Security Vulnerabilities
File : nvt/gb_quantum_scalar_52566.nasl

Sources (Detail)

Source Url
CERT-VN http://www.kb.cert.org/vuls/id/913483
MISC http://www.kb.cert.org/vuls/id/MAPG-8NNKN8
http://www.kb.cert.org/vuls/id/MAPG-8NVRPY
http://www.kb.cert.org/vuls/id/MORO-8QNJLE
OSVDB http://osvdb.org/80372
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/74322

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2020-05-23 01:48:32
  • Multiple Updates
2020-05-23 00:33:22
  • Multiple Updates
2018-01-10 13:23:18
  • Multiple Updates
2013-05-10 22:37:10
  • Multiple Updates