Lucene search

K
cvelistMitreCVELIST:CVE-2014-5111
HistoryJul 28, 2014 - 3:00 p.m.

CVE-2014-5111

2014-07-2815:00:00
mitre
www.cve.org
3
directory traversal
fonality trixbox
remote attackers
arbitrary files

AI Score

6.9

Confidence

Low

EPSS

0.034

Percentile

91.6%

Multiple directory traversal vulnerabilities in Fonality trixbox allow remote attackers to read arbitrary files via a … (dot dot) in the lang parameter to (1) home/index.php, (2) asterisk_info/asterisk_info.php, (3) repo/repo.php, or (4) endpointcfg/endpointcfg.php in maint/modules/.

AI Score

6.9

Confidence

Low

EPSS

0.034

Percentile

91.6%

Related for CVELIST:CVE-2014-5111