Lucene search

K
nvd[email protected]NVD:CVE-2014-6309
HistoryApr 12, 2018 - 3:29 p.m.

CVE-2014-6309

2018-04-1215:29:00
CWE-200
web.nvd.nist.gov

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

AI Score

7.2

Confidence

High

EPSS

0.002

Percentile

54.1%

The HTTP and WebSocket engine components in the server in Kaazing Gateway 4.0.2, 4.0.3, and 4.0.4 and Gateway - JMS Edition 4.0.2, 4.0.3, and 4.0.4 allow remote attackers to obtain sensitive information via vectors related to HTTP request handling.

Affected configurations

NVD
Node
tenefitkaazing_websocket_gatewayMatch4.0.2
OR
tenefitkaazing_websocket_gatewayMatch4.0.3
OR
tenefitkaazing_websocket_gatewayMatch4.0.4
Node
tenefitkaazing_websocket_gatewayMatch4.0.2jms
OR
tenefitkaazing_websocket_gatewayMatch4.0.3jms
OR
tenefitkaazing_websocket_gatewayMatch4.0.4jms

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

AI Score

7.2

Confidence

High

EPSS

0.002

Percentile

54.1%

Related for NVD:CVE-2014-6309