Lucene search

K
cveMitreCVE-2014-7173
HistoryJun 01, 2020 - 5:15 p.m.

CVE-2014-7173

2020-06-0117:15:11
CWE-78
mitre
web.nvd.nist.gov
69
cve-2014-7173
farlinx x25 gateway
command injection
shell metacharacters
security vulnerability
nvd

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.6

Confidence

High

EPSS

0.013

Percentile

86.2%

FarLinX X25 Gateway through 2014-09-25 allows command injection via shell metacharacters to sysSaveMonitorData.php, fsx25MonProxy.php, syseditdate.php, iframeupload.php, or sysRestoreX25Cplt.php.

Affected configurations

Nvd
Node
farsitefarlinx_x25_gateway_firmwareRange2014-09-25
AND
farsitefarlinx_x25_gatewayMatch-
VendorProductVersionCPE
farsitefarlinx_x25_gateway_firmware*cpe:2.3:o:farsite:farlinx_x25_gateway_firmware:*:*:*:*:*:*:*:*
farsitefarlinx_x25_gateway-cpe:2.3:h:farsite:farlinx_x25_gateway:-:*:*:*:*:*:*:*

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.6

Confidence

High

EPSS

0.013

Percentile

86.2%

Related for CVE-2014-7173