Executive Summary

Informations
Name CVE-2014-3280 First vendor Publication 2014-06-03
Vendor Cve Last vendor Modification 2016-09-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:P/I:N/A:N)
Cvss Base Score 4 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

The web framework in VOSS in Cisco Unified Communications Domain Manager (CDM) 9.0(.1) and earlier does not properly implement access control, which allows remote authenticated users to obtain potentially sensitive user information by visiting an unspecified Administration GUI web page, aka Bug IDs CSCun46045 and CSCun46116.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3280

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-264 Permissions, Privileges, and Access Controls

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 20

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/67661
CISCO http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3280
CONFIRM http://tools.cisco.com/security/center/viewAlert.x?alertId=34379
SECTRACK http://www.securitytracker.com/id/1030306
SECUNIA http://secunia.com/advisories/58400

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
Date Informations
2021-05-08 01:13:51
  • Multiple Updates
2021-05-05 01:15:06
  • Multiple Updates
2021-05-04 12:31:31
  • Multiple Updates
2021-04-22 01:38:43
  • Multiple Updates
2020-05-23 01:52:04
  • Multiple Updates
2020-05-23 00:40:58
  • Multiple Updates
2018-08-14 12:05:57
  • Multiple Updates
2018-03-20 01:03:20
  • Multiple Updates
2017-06-27 12:00:56
  • Multiple Updates
2016-09-08 00:22:43
  • Multiple Updates
2016-06-28 22:50:01
  • Multiple Updates
2016-04-27 00:48:36
  • Multiple Updates
2014-06-13 09:22:24
  • Multiple Updates
2014-06-03 21:24:09
  • Multiple Updates
2014-06-03 09:21:01
  • First insertion