Lucene search

K
cveMitreCVE-2014-5111
HistoryJul 28, 2014 - 3:55 p.m.

CVE-2014-5111

2014-07-2815:55:04
CWE-22
mitre
web.nvd.nist.gov
28
cve
2014
5111
directory traversal
vulnerabilities
fonality trixbox
remote attackers
arbitrary files
nvd

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

AI Score

7

Confidence

Low

EPSS

0.034

Percentile

91.6%

Multiple directory traversal vulnerabilities in Fonality trixbox allow remote attackers to read arbitrary files via a … (dot dot) in the lang parameter to (1) home/index.php, (2) asterisk_info/asterisk_info.php, (3) repo/repo.php, or (4) endpointcfg/endpointcfg.php in maint/modules/.

Affected configurations

Nvd
Node
netfortristrixboxMatch-
VendorProductVersionCPE
netfortristrixbox-cpe:2.3:a:netfortris:trixbox:-:*:*:*:*:*:*:*

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

AI Score

7

Confidence

Low

EPSS

0.034

Percentile

91.6%

Related for CVE-2014-5111