Lucene search

K
cve[email protected]CVE-2014-6309
HistoryApr 12, 2018 - 3:29 p.m.

CVE-2014-6309

2018-04-1215:29:00
CWE-200
web.nvd.nist.gov
24
cve-2014-6309
kaazing gateway
websocket engine
http request handling
information security

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

7.1 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

54.3%

The HTTP and WebSocket engine components in the server in Kaazing Gateway 4.0.2, 4.0.3, and 4.0.4 and Gateway - JMS Edition 4.0.2, 4.0.3, and 4.0.4 allow remote attackers to obtain sensitive information via vectors related to HTTP request handling.

Affected configurations

NVD
Node
tenefitkaazing_websocket_gatewayMatch4.0.2
OR
tenefitkaazing_websocket_gatewayMatch4.0.3
OR
tenefitkaazing_websocket_gatewayMatch4.0.4
Node
tenefitkaazing_websocket_gatewayMatch4.0.2jms
OR
tenefitkaazing_websocket_gatewayMatch4.0.3jms
OR
tenefitkaazing_websocket_gatewayMatch4.0.4jms

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

7.1 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

54.3%

Related for CVE-2014-6309