CVE-2014-3701

CVSS V2 High 9.3 CVSS V3 High 8.1
Description
eDeploy has tmp file race condition flaws
Overview
  • CVE ID
  • CVE-2014-3701
  • Assigner
  • secalert@redhat.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2019-12-15T22:15:11
  • Last Modified Date
  • 2019-12-19T20:51:17
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:redhat:edeploy:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:redhat:jboss_enterprise_web_server:1.0.0:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:C/I:C/A:C
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • COMPLETE
  • Integrity Impact
  • COMPLETE
  • Availability Impact
  • COMPLETE
  • Base Score
  • 9.3
  • Severity
  • HIGH
  • Exploitability Score
  • 8.6
  • Impact Score
  • 10
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • HIGH
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 8.1
  • Base Severity
  • HIGH
  • Exploitability Score
  • 2.2
  • Impact Score
  • 5.9
References
History
Created Old Value New Value Data Type Notes
2022-05-10 16:56:14 Added to TrackCVE
2022-12-04 07:54:40 2019-12-15T22:15Z 2019-12-15T22:15:11 CVE Published Date updated
2022-12-04 07:54:40 2019-12-19T20:51:17 CVE Modified Date updated
2022-12-04 07:54:40 Analyzed Vulnerability Status updated