Lucene search

K

Datumsystems Security Vulnerabilities

cve
cve

CVE-2014-2950

Datum Systems SnIP on PSM-500 and PSM-4500 devices does not require authentication for FTP sessions, which allows remote attackers to obtain sensitive information via RETR...

6.7AI Score

0.005EPSS

2014-07-14 09:55 PM
20
cve
cve

CVE-2014-2951

Datum Systems SnIP on PSM-500 and PSM-4500 devices has a hardcoded password of admin for the admin account, which makes it easier for remote attackers to obtain access via unspecified...

7.1AI Score

0.004EPSS

2014-07-14 09:55 PM
23