7.5
CVSSv2

CVE-2015-4667

Published: 25/09/2017 Updated: 09/10/2018
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 755
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

Multiple hardcoded credentials in Xsuite 2.x.

Vulnerable Product Search on Vulmon Subscribe to Product

xceedium xsuite 2.4.3.0

xceedium xsuite 2.3.0

Exploits

See also: wwwmodzeroch/advisories/MZ-15-02-Xceedium-Xsuitetxt --------------------------------------------------------------------- modzero Security Advisory: Multiple Vulnerabilities in Xceedium Xsuite [MZ-15-02] --------------------------------------------------------------------- ---------------------------------------------------- ...
Xceedium Xsuite versions 230 and 2430 suffer from command injection, cross site scripting, directory traversal, hard-coded credential, and privilege escalation vulnerabilities ...

Mailing Lists

<!--X-Body-Begin--> <!--X-User-Header--> Full Disclosure mailing list archives <!--X-User-Header-End--> <!--X-TopPNI--> By Date By Thread </form> <!--X-TopPNI-End--> <!--X-MsgBody--> <!--X-Subject-Header-Begin--> CA20180614-01: Security Notice for CA Privileged Access Manager <!--X-Subject-Header-End--> <!--X-Head-of-Message--> ...