Lucene search

K
cvelistMitreCVELIST:CVE-2014-5111
HistoryOct 03, 2022 - 4:20 p.m.

CVE-2014-5111

2022-10-0316:20:42
mitre
www.cve.org
directory traversal
fonality trixbox
remote attackers
arbitrary files

6.9 Medium

AI Score

Confidence

Low

0.029 Low

EPSS

Percentile

90.8%

Multiple directory traversal vulnerabilities in Fonality trixbox allow remote attackers to read arbitrary files via a … (dot dot) in the lang parameter to (1) home/index.php, (2) asterisk_info/asterisk_info.php, (3) repo/repo.php, or (4) endpointcfg/endpointcfg.php in maint/modules/.

6.9 Medium

AI Score

Confidence

Low

0.029 Low

EPSS

Percentile

90.8%

Related for CVELIST:CVE-2014-5111