[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248364

 
 

909

 
 

423868

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2014-1677Date: (C)2017-04-06   (M)2023-12-22


Technicolor TC7200 with firmware STD6.01.12 could allow remote attackers to obtain sensitive information.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 7.5CVSS Score : 5.0
Exploit Score: 3.9Exploit Score: 10.0
Impact Score: 3.6Impact Score: 2.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: NONEAuthentication: NONE
User Interaction: NONEConfidentiality: PARTIAL
Scope: UNCHANGEDIntegrity: NONE
Confidentiality: HIGHAvailability: NONE
Integrity: NONE 
Availability: NONE 
  
Reference:
http://www.securityfocus.com/archive/1/538955/100/0/threaded
http://seclists.org/fulldisclosure/2016/Jul/67
EXPLOIT-DB-31894
https://packetstormsecurity.com/files/125388
tc7200-cve20141677-info-disc(91578)

CPE    2
cpe:/o:technicolor:tc7200_firmware:std6.01.12
cpe:/h:technicolor:tc7200:-
CWE    1
CWE-200

© SecPod Technologies