[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248149

 
 

909

 
 

194803

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2014-2595Date: (C)2020-02-13   (M)2023-12-22


Barracuda Web Application Firewall (WAF) 7.8.1.013 allows remote attackers to bypass authentication by leveraging a permanent authentication token obtained from a query string.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 9.8CVSS Score : 7.5
Exploit Score: 3.9Exploit Score: 10.0
Impact Score: 5.9Impact Score: 6.4
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: NONEAuthentication: NONE
User Interaction: NONEConfidentiality: PARTIAL
Scope: UNCHANGEDIntegrity: PARTIAL
Confidentiality: HIGHAvailability: PARTIAL
Integrity: HIGH 
Availability: HIGH 
  
Reference:
http://packetstormsecurity.com/files/127740/Barracuda-WAF-Authentication-Bypass.html
http://seclists.org/fulldisclosure/2014/Aug/5
http://www.osvdb.org/109782
https://vulners.com/securityvulns/SECURITYVULNS:DOC:31004
https://www.exploit-db.com/exploits/39278
https://www.portcullis-security.com/security-research-and-downloads/security-advisories/cve-2014-2595/
https://www.securityfocus.com/bid/69028

CWE    1
CWE-613

© SecPod Technologies