[Forgot Password]
Login  Register Subscribe

30430

 
 

423868

 
 

247621

 
 

909

 
 

194512

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2014-2959Date: (C)2014-06-19   (M)2023-12-22


logViewer.htm on the Dell ML6000 tape backup system with firmware before i8.2.0.2 (641G.GS103) and the Quantum Scalar i500 tape backup system with firmware before i8.2.2.1 (646G.GS002) allows remote attackers to execute arbitrary commands via shell metacharacters in a pathname parameter.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 9.0
Exploit Score: 10.0
Impact Score: 8.5
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: LOW
Authentication: NONE
Confidentiality: COMPLETE
Integrity: PARTIAL
Availability: PARTIAL
  
Reference:
SECUNIA-59019
BID-67751
VU#124908

CPE    5
cpe:/h:dell:powervault_ml6000:32u
cpe:/h:dell:powervault_ml6000:41u
cpe:/h:quantum:scalar_i500:23u
cpe:/h:quantum:scalar_i500:14u
...
CWE    1
CWE-78

© SecPod Technologies