VDB-73202 · CVE-2014-8372 · BID 71609

VMware AirWatch prior 7.3.3.0 information disclosure

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
4.1$0-$5k0.00

A vulnerability was found in VMware AirWatch and classified as problematic. Affected by this issue is an unknown part. The manipulation with an unknown input leads to a information disclosure vulnerability. Using CWE to declare the problem leads to CWE-200. The product exposes sensitive information to an actor that is not explicitly authorized to have access to that information. Impacted is confidentiality. CVE summarizes:

AirWatch by VMware On-Premise 7.3.x before 7.3.3.0 (FP3) allows remote authenticated users to obtain the organizational information and statistics from arbitrary tenants via vectors involving a direct object reference.

The weakness was disclosed 12/11/2014 by Denis Andzakovic (Website). The advisory is available at vmware.com. This vulnerability is handled as CVE-2014-8372 since 10/21/2014. The exploitation is known to be easy. The attack may be launched remotely. A simple authentication is necessary for exploitation. The technical details are unknown and an exploit is not available. This vulnerability is assigned to T1592 by the MITRE ATT&CK project.

Upgrading to version 7.3.3.0 eliminates this vulnerability.

Productinfo

Vendor

Name

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 4.3
VulDB Meta Temp Score: 4.1

VulDB Base Score: 4.3
VulDB Temp Score: 4.1
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Information disclosure
CWE: CWE-200 / CWE-284 / CWE-266
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍

Upgrade: AirWatch 7.3.3.0

Timelineinfo

10/21/2014 🔍
12/10/2014 +50 days 🔍
12/10/2014 +0 days 🔍
12/11/2014 +1 days 🔍
12/11/2014 +0 days 🔍
12/15/2014 +4 days 🔍
03/27/2015 +102 days 🔍
06/15/2017 +811 days 🔍

Sourcesinfo

Vendor: vmware.com

Advisory: vmware.com
Researcher: Denis Andzakovic
Status: Not defined
Confirmation: 🔍

CVE: CVE-2014-8372 (🔍)
Vulnerability Center: 47616 - VMware AirWatch On-Premise 7.3.x before 7.3.3.0 (FP3) Remote Information disclosure Vulnerability, Medium
SecurityFocus: 71609 - Airwatch CVE-2014-8372 Multiple Information Disclosure Vulnerabilities

scip Labs: https://www.scip.ch/en/?labs.20060413

Entryinfo

Created: 03/27/2015 14:56
Updated: 06/15/2017 11:29
Changes: 03/27/2015 14:56 (53), 06/15/2017 11:29 (5)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Want to stay up to date on a daily basis?

Enable the mail alert feature now!