Executive Summary

Informations
Name CVE-2014-1677 First vendor Publication 2017-04-03
Vendor Cve Last vendor Modification 2018-10-09

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
Overall CVSS Score 7.5
Base Score 7.5 Environmental Score 7.5
impact SubScore 3.6 Temporal Score 7.5
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact None Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:N/A:N)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Technicolor TC7200 with firmware STD6.01.12 could allow remote attackers to obtain sensitive information.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1677

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-200 Information Exposure

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 1

ExploitDB Exploits

id Description
2014-02-25 Technicolor TC7200 - Credentials Disclosure

Sources (Detail)

Source Url
BUGTRAQ http://www.securityfocus.com/archive/1/538955/100/0/threaded
EXPLOIT-DB http://www.exploit-db.com/exploits/31894
FULLDISC http://seclists.org/fulldisclosure/2016/Jul/67
MISC https://packetstormsecurity.com/files/125388
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/91578

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
Date Informations
2020-05-23 00:40:04
  • Multiple Updates
2018-10-10 00:19:48
  • Multiple Updates
2017-08-29 09:24:28
  • Multiple Updates
2017-04-11 17:24:37
  • Multiple Updates
2017-04-03 21:21:29
  • First insertion