Cisco-Meraki MS, MR, and MX devices with firmware before 2014-09-24 allow remote attackers to obtain sensitive credential information by leveraging unspecified HTTP handler access on the local network, aka Cisco-Meraki defect ID 00302012.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: cisco

Published: 2014-12-24T00:00:00

Updated: 2024-08-06T13:03:27.707Z

Reserved: 2014-10-08T00:00:00

Link: CVE-2014-7993

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2014-12-24T00:59:00.063

Modified: 2014-12-24T15:28:35.363

Link: CVE-2014-7993

cve-icon Redhat

No data.