Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2014-2967 First vendor Publication 2014-07-07
Vendor Cve Last vendor Modification 2014-07-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Autodesk VRED Professional 2014 before SR1 SP8 allows remote attackers to execute arbitrary code via Python os library calls in Python API commands to the integrated web server.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-2967

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-78 Improper Sanitization of Special Elements used in an OS Command ('OS Command Injection') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

Nessus® Vulnerability Scanner

Date Description
2014-07-24 Name : An application on the remote host is affected by a remote code execution vuln...
File : autodesk_vred_2014_sr1_sp8.nasl - Type : ACT_GATHER_INFO
2014-07-24 Name : An application on the remote host is affected by a remote code execution vuln...
File : autodesk_vred_cve-2014-2967.nasl - Type : ACT_ATTACK

Sources (Detail)

Source Url
CERT-VN http://www.kb.cert.org/vuls/id/402020

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
Date Informations
2021-05-04 12:31:19
  • Multiple Updates
2021-04-22 01:37:40
  • Multiple Updates
2020-05-23 00:40:43
  • Multiple Updates
2014-07-25 13:21:48
  • Multiple Updates
2014-07-08 00:21:56
  • Multiple Updates
2014-07-07 17:22:50
  • First insertion