Lucene search

K
cve[email protected]CVE-2013-5756
HistoryAug 03, 2014 - 6:55 p.m.

CVE-2013-5756

2014-08-0318:55:04
CWE-22
web.nvd.nist.gov
30
yealink
voip
phone
sip-t38g
directory traversal
vulnerability
cve-2013-5756
nvd
cgi-bin
cgiserver.exx

4 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:N/A:N

6.2 Medium

AI Score

Confidence

Low

0.004 Low

EPSS

Percentile

73.0%

Directory traversal vulnerability in Yealink VoIP Phone SIP-T38G allows remote authenticated users to read arbitrary files via a … (dot dot) in the page parameter to cgi-bin/cgiServer.exx.

Affected configurations

NVD
Node
yealinksip-t38gMatch-
CPENameOperatorVersion
yealink:sip-t38gyealink sip-t38geq-

4 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:N/A:N

6.2 Medium

AI Score

Confidence

Low

0.004 Low

EPSS

Percentile

73.0%