ID CVE-2014-2941
Summary Cobham Sailor 6000 satellite terminals have hardcoded Tbus 2 credentials, which allows remote attackers to obtain access via a TBUS2 command. NOTE: the vendor reportedly states "there is no possibility to exploit another user's credentials.
References
Vulnerable Configurations
  • cpe:2.3:h:cobham:ailor_6110_mini-c_gmdss:-:*:*:*:*:*:*:*
    cpe:2.3:h:cobham:ailor_6110_mini-c_gmdss:-:*:*:*:*:*:*:*
  • cpe:2.3:h:cobham:sailor_6006_message_terminal:-:*:*:*:*:*:*:*
    cpe:2.3:h:cobham:sailor_6006_message_terminal:-:*:*:*:*:*:*:*
  • cpe:2.3:h:cobham:sailor_6222_vhf:-:*:*:*:*:*:*:*
    cpe:2.3:h:cobham:sailor_6222_vhf:-:*:*:*:*:*:*:*
  • cpe:2.3:h:cobham:sailor_6300_mf_\/_hf:-:*:*:*:*:*:*:*
    cpe:2.3:h:cobham:sailor_6300_mf_\/_hf:-:*:*:*:*:*:*:*
CVSS
Base: 7.1 (as of 11-04-2024 - 00:51)
Impact:
Exploitability:
CWE NVD-CWE-Other
CAPEC
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
NONE COMPLETE NONE
cvss-vector via4 AV:N/AC:M/Au:N/C:N/I:C/A:N
refmap via4
cert-vn VU#269991
Last major update 11-04-2024 - 00:51
Published 15-08-2014 - 11:15
Last modified 11-04-2024 - 00:51
Back to Top