{"id": "CVE-2015-9254", "metrics": {"cvssMetricV2": [{"type": "Primary", "source": "nvd@nist.gov", "cvssData": {"version": "2.0", "baseScore": 7.5, "accessVector": "NETWORK", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "authentication": "NONE", "integrityImpact": "PARTIAL", "accessComplexity": "LOW", "availabilityImpact": "PARTIAL", "confidentialityImpact": "PARTIAL"}, "acInsufInfo": true, "impactScore": 6.4, "baseSeverity": "HIGH", "obtainAllPrivilege": false, "exploitabilityScore": 10.0, "obtainUserPrivilege": false, "obtainOtherPrivilege": false, "userInteractionRequired": false}], "cvssMetricV30": [{"type": "Primary", "source": "nvd@nist.gov", "cvssData": {"scope": "UNCHANGED", "version": "3.0", "baseScore": 9.8, "attackVector": "NETWORK", "baseSeverity": "CRITICAL", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "integrityImpact": "HIGH", "userInteraction": "NONE", "attackComplexity": "LOW", "availabilityImpact": "HIGH", "privilegesRequired": "NONE", "confidentialityImpact": "HIGH"}, "impactScore": 5.9, "exploitabilityScore": 3.9}]}, "published": "2018-02-20T06:29:00.277", "references": [{"url": "http://www.information-paradox.net/2015/02/cve-2015-2081-multiple-vulnerabilities.html", "tags": ["Third Party Advisory"], "source": "cve@mitre.org"}, {"url": "http://www.information-paradox.net/2015/02/cve-2015-2081-multiple-vulnerabilities.html", "tags": ["Third Party Advisory"], "source": "af854a3a-2127-422b-91ae-364da2661108"}], "vulnStatus": "Modified", "weaknesses": [{"type": "Primary", "source": "nvd@nist.gov", "description": [{"lang": "en", "value": "CWE-798"}]}], "descriptions": [{"lang": "en", "value": "Datto ALTO and SIRIS devices have a default VNC password."}, {"lang": "es", "value": "Los dispositivos Datto ALTO y SIRIS tienen una contrase\u00f1a VNC por defecto."}], "lastModified": "2024-11-21T02:40:09.650", "configurations": [{"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:datto:alto_3_firmware:-:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "738AA41B-7ED0-4968-87B7-AF4634834353"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:datto:alto_3:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "4BD620B6-209E-4DEA-A6B3-8BBA4DCE0E12"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:datto:alto_2_firmware:-:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "D43A39F3-6A78-41F1-94DE-63DDEFDBC5C4"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:datto:alto_2:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "6E38547C-98E5-48F0-A592-9622D44E3DF8"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:datto:alto_xl_firmware:-:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "A47F0E46-41B2-4DE0-A5B9-60083C9CA88D"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:datto:alto_xl:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "27F8EEF4-EDF5-413A-A148-A5D02CBD1262"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:datto:siris_3_firmware:-:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "180E59C2-A779-4086-B477-EA37AB8863F4"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:datto:siris_3:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "AC87BFCB-42D6-4DAC-8C75-52E9FDE102E6"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:datto:siris_2_firmware:-:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "08B57617-7490-4B35-8CBE-ABD8563EC8D2"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:datto:siris_2:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "57F353AD-6C5B-48F9-966F-EBA468C01F03"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:datto:siris_3_x_all-flash_firmware:-:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "5F41D3C8-5F6E-495B-B838-3F9B1F536F4C"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:datto:siris_3_x_all-flash:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "5584A50C-3FA0-4B4F-BDBA-11D0FA04852C"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:datto:siris_virtual_firmware:-:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "B2F18441-A7BA-4533-9377-F68B2129DAB1"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:datto:siris_virtual:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "A9B1E2AA-6C7A-451F-B1B3-3CBC90ED977A"}], "operator": "OR"}], "operator": "AND"}, {"nodes": [{"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:o:datto:alto_imaged_firmware:-:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "C40F1FD1-C9D6-43AD-822C-A50F8A9F9113"}], "operator": "OR"}, {"negate": false, "cpeMatch": [{"criteria": "cpe:2.3:h:datto:alto_imaged:-:*:*:*:*:*:*:*", "vulnerable": false, "matchCriteriaId": "5C630688-9E6E-4046-8743-F033FCAB0D7C"}], "operator": "OR"}], "operator": "AND"}], "sourceIdentifier": "cve@mitre.org"}