Privilege Escalation Vulnerability in Symmetricom s350i 2.70.15

Privilege Escalation Vulnerability in Symmetricom s350i 2.70.15

CVE-2014-5070 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Symmetricom s350i 2.70.15 allows remote authenticated users to gain privileges via vectors related to pushing unauthenticated users to the login page.

Learn more about our User Device Pen Test.