3.3
CWE
200
Advisory Published
Updated

CVE-2014-7993: Infoleak

First published: Wed Dec 24 2014(Updated: )

Cisco-Meraki MS, MR, and MX devices with firmware before 2014-09-24 allow remote attackers to obtain sensitive credential information by leveraging unspecified HTTP handler access on the local network, aka Cisco-Meraki defect ID 00302012.

Credit: ykramarz@cisco.com

Affected SoftwareAffected VersionHow to fix
Cisco Meraki MX Firmware<=2014-09-24
Cisco Meraki Mx
Cisco Meraki Mr Firmware<=2014-09-24
Cisco Meraki MR
Cisco Meraki Ms Firmware<=2014-09-24
Cisco Meraki Ms

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203