Unspecified vulnerability in the management portal in ARRIS VAP2500 before FW08.41 allows remote attackers to execute arbitrary commands via unknown vectors.
Published 2014-11-28 15:59:03
Updated 2014-11-28 18:00:48
Source MITRE
View at NVD,   CVE.org

Exploit prediction scoring system (EPSS) score for CVE-2014-8423

Probability of exploitation activity in the next 30 days: 40.91%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 97 % EPSS Score History EPSS FAQ

Metasploit modules for CVE-2014-8423

  • Arris VAP2500 tools_command.php Command Execution
    Disclosure Date: 2014-11-25
    First seen: 2020-04-26
    exploit/linux/http/vap2500_tools_command_exec
    Arris VAP2500 access points are vulnerable to OS command injection in the web management portal via the tools_command.php page. Though authentication is required to access this page, it is trivially bypassed by setting the value of a cookie to an md5 hash of a valid

CVSS scores for CVE-2014-8423

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
10.0
HIGH AV:N/AC:L/Au:N/C:C/I:C/A:C
10.0
10.0
NIST

CWE ids for CVE-2014-8423

References for CVE-2014-8423

Products affected by CVE-2014-8423

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!