ID CVE-2014-2517
Summary Unspecified vulnerability in EMC RSA Archer GRC Platform 5.x before 5.5 SP1 allows remote authenticated users to gain privileges via unknown vectors.
References
Vulnerable Configurations
  • cpe:2.3:a:emc:rsa_archer_egrc:5.3:*:*:*:*:*:*:*
    cpe:2.3:a:emc:rsa_archer_egrc:5.3:*:*:*:*:*:*:*
  • cpe:2.3:a:emc:rsa_archer_egrc:5.4:*:*:*:*:*:*:*
    cpe:2.3:a:emc:rsa_archer_egrc:5.4:*:*:*:*:*:*:*
  • cpe:2.3:a:emc:rsa_archer_egrc:5.4:sp1:*:*:*:*:*:*
    cpe:2.3:a:emc:rsa_archer_egrc:5.4:sp1:*:*:*:*:*:*
  • cpe:2.3:a:emc:rsa_archer_egrc:5.5:*:*:*:*:*:*:*
    cpe:2.3:a:emc:rsa_archer_egrc:5.5:*:*:*:*:*:*:*
CVSS
Base: 6.5 (as of 29-08-2017 - 01:34)
Impact:
Exploitability:
CWE NVD-CWE-noinfo
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW SINGLE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:L/Au:S/C:P/I:P/A:P
refmap via4
bid 69287
bugtraq 20140819 ESA-2014-071: RSA Archer GRC Platform Multiple Vulnerabilities
sectrack 1030738
xf rsaarcher-cve20142517-priv-esc(95363)
Last major update 29-08-2017 - 01:34
Published 20-08-2014 - 11:17
Last modified 29-08-2017 - 01:34
Back to Top