Executive Summary

Informations
Name CVE-2014-0731 First vendor Publication 2014-02-22
Vendor Cve Last vendor Modification 2016-09-09

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:N/A:N)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The administration interface in Cisco Unified Communications Manager (Unified CM) 10.0(1) and earlier allows remote attackers to bypass authentication and read Java class files via a direct request, aka Bug ID CSCum46497.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0731

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-264 Permissions, Privileges, and Access Controls

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 218

Sources (Detail)

Source Url
CISCO http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-0731
CONFIRM http://tools.cisco.com/security/center/viewAlert.x?alertId=32915

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
Date Informations
2021-05-08 01:13:09
  • Multiple Updates
2021-05-05 01:14:23
  • Multiple Updates
2021-05-04 12:29:39
  • Multiple Updates
2021-04-22 01:35:55
  • Multiple Updates
2021-01-20 01:12:16
  • Multiple Updates
2020-07-10 01:09:54
  • Multiple Updates
2020-05-23 01:50:56
  • Multiple Updates
2020-05-23 00:39:39
  • Multiple Updates
2017-12-01 12:05:33
  • Multiple Updates
2017-10-13 01:06:04
  • Multiple Updates
2016-09-09 21:23:06
  • Multiple Updates
2016-06-28 22:33:04
  • Multiple Updates
2016-04-27 00:09:15
  • Multiple Updates
2014-03-06 13:24:45
  • Multiple Updates
2014-02-24 21:22:52
  • Multiple Updates
2014-02-23 13:22:15
  • First insertion