ID CVE-2014-2950
Summary Datum Systems SnIP on PSM-500 and PSM-4500 devices does not require authentication for FTP sessions, which allows remote attackers to obtain sensitive information via RETR commands. <a href="http://cwe.mitre.org/data/definitions/220.html" target="_blank">CWE-220: Sensitive Data Under FTP Root</a>
References
Vulnerable Configurations
  • cpe:2.3:o:datumsystems:snip:-:*:*:*:*:*:psm-4500:*
    cpe:2.3:o:datumsystems:snip:-:*:*:*:*:*:psm-4500:*
  • cpe:2.3:o:datumsystems:snip:-:*:*:*:*:*:psm-500:*
    cpe:2.3:o:datumsystems:snip:-:*:*:*:*:*:psm-500:*
CVSS
Base: 7.8 (as of 15-07-2014 - 15:41)
Impact:
Exploitability:
CWE NVD-CWE-Other
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
COMPLETE NONE NONE
cvss-vector via4 AV:N/AC:L/Au:N/C:C/I:N/A:N
refmap via4
cert-vn VU#917348
Last major update 15-07-2014 - 15:41
Published 14-07-2014 - 21:55
Last modified 15-07-2014 - 15:41
Back to Top