Vulnerabilities > Datumsystems

DATE CVE VULNERABILITY TITLE RISK
2014-07-14 CVE-2014-2951 Unspecified vulnerability in Datumsystems Snip
Datum Systems SnIP on PSM-500 and PSM-4500 devices has a hardcoded password of admin for the admin account, which makes it easier for remote attackers to obtain access via unspecified vectors.
network
low complexity
datumsystems
critical
10.0
2014-07-14 CVE-2014-2950 Unauthorized Access vulnerability in Datum Systems PSM-4500 and PSM-500 Series
Datum Systems SnIP on PSM-500 and PSM-4500 devices does not require authentication for FTP sessions, which allows remote attackers to obtain sensitive information via RETR commands.
network
low complexity
datumsystems
7.8