CVE-2014-5070

Symmetricom s350i 2.70.15 allows remote authenticated users to gain privileges via vectors related to pushing unauthenticated users to the login page.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:microsemi:s350i_firmware:2.70.15:*:*:*:*:*:*:*
cpe:2.3:h:microsemi:s350i:-:*:*:*:*:*:*:*

History

13 Sep 2021, 12:22

Type Values Removed Values Added
CPE cpe:2.3:o:symmetricom:s350i_firmware:2.70.15:*:*:*:*:*:*:*
cpe:2.3:h:symmetricom:s350i:-:*:*:*:*:*:*:*
cpe:2.3:h:microsemi:s350i:-:*:*:*:*:*:*:*
cpe:2.3:o:microsemi:s350i_firmware:2.70.15:*:*:*:*:*:*:*

Information

Published : 2018-01-11 16:29

Updated : 2023-12-10 12:15


NVD link : CVE-2014-5070

Mitre link : CVE-2014-5070

CVE.ORG link : CVE-2014-5070


JSON object : View

Products Affected

microsemi

  • s350i_firmware
  • s350i
CWE
CWE-264

Permissions, Privileges, and Access Controls