The Cisco WAP4410N access point with firmware through 2.0.6.1, WRVS4400N router with firmware 1.x through 1.1.13 and 2.x through 2.0.2.1, and RVS4000 router with firmware through 2.0.3.2 allow remote attackers to read credential and configuration data, and execute arbitrary commands, via requests to the test interface on TCP port 32764, aka Bug IDs CSCum37566, CSCum43693, CSCum43700, and CSCum43685.
Published 2014-01-12 18:34:56
Updated 2017-08-29 01:34:14
View at NVD,   CVE.org

Exploit prediction scoring system (EPSS) score for CVE-2014-0659

Probability of exploitation activity in the next 30 days: 21.65%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 96 % EPSS Score History EPSS FAQ

Metasploit modules for CVE-2014-0659

  • SerComm Network Device Backdoor Detection
    Disclosure Date: 2013-12-31
    First seen: 2020-04-26
    auxiliary/scanner/misc/sercomm_backdoor_scanner
    This module can identify SerComm manufactured network devices which contain a backdoor, allowing command injection or account disclosure. Authors: - Eloi Vanderbeken <eloi.vanderbeken@gmail.com> - Matt "hostess" Andreko <mandreko@accuvant.com>

CVSS scores for CVE-2014-0659

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
10.0
HIGH AV:N/AC:L/Au:N/C:C/I:C/A:C
10.0
10.0
NIST

CWE ids for CVE-2014-0659

References for CVE-2014-0659

Products affected by CVE-2014-0659

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!