Symmetricom s350i 2.70.15 allows remote authenticated users to gain privileges via vectors related to pushing unauthenticated users to the login page.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2018-01-11T16:00:00

Updated: 2018-01-11T15:57:02

Reserved: 2014-07-24T00:00:00


Link: CVE-2014-5070

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2018-01-11T16:29:00.377

Modified: 2021-09-13T12:22:25.770


Link: CVE-2014-5070

JSON object: View

cve-icon Redhat Information

No data.

CWE