Lucene search

K
cvelistMitreCVELIST:CVE-2014-7175
HistoryJun 01, 2020 - 4:42 p.m.

CVE-2014-7175

2020-06-0116:42:50
mitre
www.cve.org

9.6 High

AI Score

Confidence

High

0.007 Low

EPSS

Percentile

79.7%

FarLinX X25 Gateway through 2014-09-25 allows attackers to write arbitrary data to fsUI.xyz via fsSaveUIPersistence.php.

9.6 High

AI Score

Confidence

High

0.007 Low

EPSS

Percentile

79.7%

Related for CVELIST:CVE-2014-7175