CVE Vulnerabilities

CVE-2014-5070

Published: Jan 11, 2018 | Modified: Sep 13, 2021
CVSS 3.x
8.8
HIGH
Source:
NVD
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
CVSS 2.x
6.5 MEDIUM
AV:N/AC:L/Au:S/C:P/I:P/A:P
RedHat/V2
RedHat/V3
Ubuntu

Symmetricom s350i 2.70.15 allows remote authenticated users to gain privileges via vectors related to pushing unauthenticated users to the login page.

Affected Software

Name Vendor Start Version End Version
S350i_firmware Microsemi 2.70.15 (including) 2.70.15 (including)

References