CVE-2014-0644

CVSS V2 High 7.8 CVSS V3 None
Description
EMC Cloud Tiering Appliance (CTA) 10 through SP1 allows remote attackers to read arbitrary files via an api/login request containing an XML external entity declaration in conjunction with an entity reference, related to an XML External Entity (XXE) issue, as demonstrated by reading the /etc/shadow file.
Overview
  • CVE ID
  • CVE-2014-0644
  • Assigner
  • security_alert@emc.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2014-04-17T01:55:05
  • Last Modified Date
  • 2014-04-17T15:06:50
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:a:emc:cloud_tiering_appliance_software:10.0:-:*:*:*:*:*:* 1 OR
cpe:2.3:a:emc:cloud_tiering_appliance_software:10.0:sp1:*:*:*:*:*:* 1 OR
cpe:2.3:h:emc:cloud_tiering_appliance:-:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:C/I:N/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • COMPLETE
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 7.8
  • Severity
  • HIGH
  • Exploitability Score
  • 10
  • Impact Score
  • 6.9
History
Created Old Value New Value Data Type Notes
2022-05-10 10:35:15 Added to TrackCVE
2022-12-01 22:45:44 secure@dell.com security_alert@emc.com CVE Assigner updated
2022-12-01 22:45:44 2014-04-17T01:55Z 2014-04-17T01:55:05 CVE Published Date updated
2022-12-01 22:45:44 2014-04-17T15:06:50 CVE Modified Date updated
2022-12-01 22:45:44 Analyzed Vulnerability Status updated