Executive Summary

Informations
Name CVE-2014-2387 First vendor Publication 2019-12-13
Vendor Cve Last vendor Modification 2019-12-19

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N
Overall CVSS Score 4.4
Base Score 4.4 Environmental Score 4.4
impact SubScore 2.5 Temporal Score 4.4
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact Low
Integrity Impact Low Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 4.6 Attack Range Local
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Pen 0.18.0 has Insecure Temporary File Creation vulnerabilities

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-2387

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-668 Exposure of Resource to Wrong Sphere

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 3
Os 1

Sources (Detail)

Source Url
MISC http://www.openwall.com/lists/oss-security/2014/03/13/5
http://www.openwall.com/lists/oss-security/2014/03/14/2
http://www.securityfocus.com/bid/66214
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2014-2387
https://bugzilla.suse.com/show_bug.cgi?id=CVE-2014-2387
https://exchange.xforce.ibmcloud.com/vulnerabilities/91992
https://security-tracker.debian.org/tracker/CVE-2014-2387

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2021-05-04 12:31:33
  • Multiple Updates
2021-04-22 01:38:49
  • Multiple Updates
2020-05-23 00:40:31
  • First insertion