Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2014-7951 First vendor Publication 2020-02-20
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
Overall CVSS Score 4.6
Base Score 4.6 Environmental Score 4.6
impact SubScore 3.6 Temporal Score 4.6
Exploitabality Sub Score 0.9
 
Attack Vector Physical Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact High Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:N/I:P/A:N)
Cvss Base Score 2.1 Attack Range Local
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Directory traversal vulnerability in the Android debug bridge (aka adb) in Android 4.0.4 allows physically proximate attackers with a direct connection to the target Android device to write to arbitrary files owned by system via a .. (dot dot) in the tar archive headers.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-7951

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 1

Sources (Detail)

https://android.googlesource.com/platform/frameworks/base/+/7bc601d%5E%21/#F0
Source Url
MISC http://packetstormsecurity.com/files/131510/ADB-Backup-Traversal-File-Overwri...
http://seclists.org/fulldisclosure/2015/Apr/51
http://www.securityfocus.com/bid/74211
https://www.exploit-db.com/exploits/36813/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2023-11-07 21:37:56
  • Multiple Updates
2021-05-04 12:35:59
  • Multiple Updates
2021-04-22 01:43:30
  • Multiple Updates
2020-05-23 00:42:32
  • First insertion