Unknown
CVE-2014-4706
CVE ID
AttackerKB requires a CVE ID in order to pull vulnerability data and references from the CVE list and the National Vulnerability Database. If available, please supply below:
Add References:
Unknown
(0 users assessed)Unknown
(0 users assessed)Unknown
Unknown
Unknown
MITRE ATT&CK
Collection
Command and Control
Credential Access
Defense Evasion
Discovery
Execution
Exfiltration
Impact
Initial Access
Lateral Movement
Persistence
Privilege Escalation
Topic Tags
Description
Huawei Campus S3700HI with software V200R001C00SPC300; Campus S5700 with software V200R002C00SPC100; Campus S7700 with software V200R003C00SPC300,V200R003C00SPC500; LSW S9700 with software V200R001C00SPC300,V200R003C00SPC300,V200R003C00SPC500; S2350 with software V200R003C00SPC300; S2750 with software V200R003C00SPC300; S5300 with software V200R001C00SPC300,V200R002C00SPC100,V200R003C00SPC300; S5700 with software V200R001C00SPC300,V200R003C00SPC300; S6300 with software V200R001C00SPC300,V200R002C00SPC100,V200R003C00SPC300; S6700 S3300HI with software V200R001C00SPC300,V200R002C00SPC100,V200R003C00SPC300; S7700 with software V200R001C00SPC300; S9300 with software V200R001C00SPC300,V200R003C00SPC300,V200R003C00SPC500; S9300E with software V200R003C00SPC300,V200R003C00SPC500 allow attackers to keep sending malformed packets to cause a denial of service (DoS) attack, aka a heap overflow.
Add Assessment
No one has assessed this topic. Be the first to add your voice to the community.
CVSS V3 Severity and Metrics
General Information
Vendors
Products
- campus s3700hi firmware v200r001c00spc300,
- campus s5700 firmware v200r002c00spc100,
- campus s7700 firmware v200r003c00spc300,
- campus s7700 firmware v200r003c00spc500,
- lsw s9700 firmware v200r001c00spc300,
- lsw s9700 firmware v200r003c00spc300,
- lsw s9700 firmware v200r003c00spc500,
- s2350 firmware v200r003c00spc300,
- s2750 firmware v200r003c00spc300,
- s3300hi firmware v200r001c00spc300,
- s5300 firmware v200r001c00spc300,
- s5300 firmware v200r002c00spc100,
- s5300 firmware v200r003c00spc300,
- s5700 firmware v200r001c00spc300,
- s5700 firmware v200r003c00spc300,
- s6300 firmware v200r001c00spc300,
- s6300 firmware v200r002c00spc100,
- s6300 firmware v200r003c00spc300,
- s6700 firmware v200r001c00spc300,
- s6700 firmware v200r002c00spc100,
- s6700 firmware v200r003c00spc300,
- s7700 firmware v200r001c00spc300,
- s9300 firmware v200r001c00spc300,
- s9300 firmware v200r003c00spc300,
- s9300 firmware v200r003c00spc500,
- s9300e firmware v200r003c00spc300,
- s9300e firmware v200r003c00spc500
References
Additional Info
Technical Analysis
Report as Emergent Threat Response
Report as Zero-day Exploit
Report as Exploited in the Wild
CVE ID
AttackerKB requires a CVE ID in order to pull vulnerability data and references from the CVE list and the National Vulnerability Database. If available, please supply below: