CVE-2014-5071

SQL injection vulnerability in the checkPassword function in Symmetricom s350i 2.70.15 allows remote attackers to execute arbitrary SQL commands via vectors involving a username.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:microsemi:s350i_firmware:2.70.15:*:*:*:*:*:*:*
cpe:2.3:h:microsemi:s350i:-:*:*:*:*:*:*:*

History

13 Sep 2021, 12:10

Type Values Removed Values Added
CPE cpe:2.3:o:symmetricom:s350i_firmware:2.70.15:*:*:*:*:*:*:*
cpe:2.3:h:symmetricom:s350i:-:*:*:*:*:*:*:*
cpe:2.3:h:microsemi:s350i:-:*:*:*:*:*:*:*
cpe:2.3:o:microsemi:s350i_firmware:2.70.15:*:*:*:*:*:*:*

Information

Published : 2018-01-08 19:29

Updated : 2023-12-10 12:15


NVD link : CVE-2014-5071

Mitre link : CVE-2014-5071

CVE.ORG link : CVE-2014-5071


JSON object : View

Products Affected

microsemi

  • s350i
  • s350i_firmware
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')