ID CVE-2014-2951
Summary Datum Systems SnIP on PSM-500 and PSM-4500 devices has a hardcoded password of admin for the admin account, which makes it easier for remote attackers to obtain access via unspecified vectors. <a href="http://cwe.mitre.org/data/definitions/798.html" target="_blank">CWE-798: Use of Hard-coded Credentials</a>
References
Vulnerable Configurations
  • cpe:2.3:o:datumsystems:snip:-:*:*:*:*:*:psm-4500:*
    cpe:2.3:o:datumsystems:snip:-:*:*:*:*:*:psm-4500:*
  • cpe:2.3:o:datumsystems:snip:-:*:*:*:*:*:psm-500:*
    cpe:2.3:o:datumsystems:snip:-:*:*:*:*:*:psm-500:*
CVSS
Base: 10.0 (as of 15-07-2014 - 15:44)
Impact:
Exploitability:
CWE NVD-CWE-Other
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
COMPLETE COMPLETE COMPLETE
cvss-vector via4 AV:N/AC:L/Au:N/C:C/I:C/A:C
refmap via4
cert-vn VU#917348
Last major update 15-07-2014 - 15:44
Published 14-07-2014 - 21:55
Last modified 15-07-2014 - 15:44
Back to Top