CVE-2014-6309

CVSS V2 Medium 5 CVSS V3 High 7.5
Description
The HTTP and WebSocket engine components in the server in Kaazing Gateway 4.0.2, 4.0.3, and 4.0.4 and Gateway - JMS Edition 4.0.2, 4.0.3, and 4.0.4 allow remote attackers to obtain sensitive information via vectors related to HTTP request handling.
Overview
  • CVE ID
  • CVE-2014-6309
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2018-04-12T15:29:00
  • Last Modified Date
  • 2021-04-21T19:07:40
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:tenefit:kaazing_websocket_gateway:4.0.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:tenefit:kaazing_websocket_gateway:4.0.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:tenefit:kaazing_websocket_gateway:4.0.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:tenefit:kaazing_websocket_gateway:4.0.2:*:*:*:jms:*:*:* 1 OR
cpe:2.3:a:tenefit:kaazing_websocket_gateway:4.0.3:*:*:*:jms:*:*:* 1 OR
cpe:2.3:a:tenefit:kaazing_websocket_gateway:4.0.4:*:*:*:jms:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:P/I:N/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 5
  • Severity
  • MEDIUM
  • Exploitability Score
  • 10
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • NONE
  • Base Score
  • 7.5
  • Base Severity
  • HIGH
  • Exploitability Score
  • 3.9
  • Impact Score
  • 3.6
History
Created Old Value New Value Data Type Notes
2022-05-10 07:14:54 Added to TrackCVE
2022-12-03 04:45:49 2018-04-12T15:29Z 2018-04-12T15:29:00 CVE Published Date updated
2022-12-03 04:45:49 2021-04-21T19:07:40 CVE Modified Date updated
2022-12-03 04:45:49 Analyzed Vulnerability Status updated