Lucene search

K

Farsite Security Vulnerabilities

cve
cve

CVE-2014-7174

FarLinX X25 Gateway through 2014-09-25 allows directory traversal via the log-handling...

5.3CVSS

6.3AI Score

0.001EPSS

2020-06-01 05:15 PM
60
cve
cve

CVE-2014-7175

FarLinX X25 Gateway through 2014-09-25 allows attackers to write arbitrary data to fsUI.xyz via...

9.8CVSS

9.3AI Score

0.007EPSS

2020-06-01 05:15 PM
48
cve
cve

CVE-2014-7173

FarLinX X25 Gateway through 2014-09-25 allows command injection via shell metacharacters to sysSaveMonitorData.php, fsx25MonProxy.php, syseditdate.php, iframeupload.php, or...

9.8CVSS

9.6AI Score

0.013EPSS

2020-06-01 05:15 PM
66