Lucene search

K
cve[email protected]CVE-2014-5111
HistoryOct 03, 2022 - 4:20 p.m.

CVE-2014-5111

2022-10-0316:20:42
CWE-22
web.nvd.nist.gov
26
cve
2014
5111
directory traversal
vulnerabilities
fonality trixbox
remote attackers
arbitrary files
nvd

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

7 High

AI Score

Confidence

Low

0.029 Low

EPSS

Percentile

90.8%

Multiple directory traversal vulnerabilities in Fonality trixbox allow remote attackers to read arbitrary files via a … (dot dot) in the lang parameter to (1) home/index.php, (2) asterisk_info/asterisk_info.php, (3) repo/repo.php, or (4) endpointcfg/endpointcfg.php in maint/modules/.

Affected configurations

NVD
Node
netfortristrixboxMatch-

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

7 High

AI Score

Confidence

Low

0.029 Low

EPSS

Percentile

90.8%

Related for CVE-2014-5111