Lucene search

K
cveMitreCVE-2013-5756
HistoryAug 03, 2014 - 6:55 p.m.

CVE-2013-5756

2014-08-0318:55:04
CWE-22
mitre
web.nvd.nist.gov
35
yealink
voip
phone
sip-t38g
directory traversal
vulnerability
cve-2013-5756
nvd
cgi-bin
cgiserver.exx

CVSS2

4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:N/A:N

AI Score

6.2

Confidence

Low

EPSS

0.004

Percentile

74.3%

Directory traversal vulnerability in Yealink VoIP Phone SIP-T38G allows remote authenticated users to read arbitrary files via a … (dot dot) in the page parameter to cgi-bin/cgiServer.exx.

Affected configurations

Nvd
Node
yealinksip-t38gMatch-
VendorProductVersionCPE
yealinksip-t38g-cpe:2.3:h:yealink:sip-t38g:-:*:*:*:*:*:*:*

CVSS2

4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:N/A:N

AI Score

6.2

Confidence

Low

EPSS

0.004

Percentile

74.3%