Skip to content

Multiple directory traversal vulnerabilities in Fonality...

Moderate severity Unreviewed Published May 13, 2022 to the GitHub Advisory Database • Updated Feb 1, 2023

Package

No package listedSuggest a package

Affected versions

Unknown

Patched versions

Unknown

Description

Multiple directory traversal vulnerabilities in Fonality trixbox allow remote attackers to read arbitrary files via a .. (dot dot) in the lang parameter to (1) home/index.php, (2) asterisk_info/asterisk_info.php, (3) repo/repo.php, or (4) endpointcfg/endpointcfg.php in maint/modules/.

References

Published by the National Vulnerability Database Jul 28, 2014
Published to the GitHub Advisory Database May 13, 2022
Last updated Feb 1, 2023

Severity

Moderate

Weaknesses

CVE ID

CVE-2014-5111

GHSA ID

GHSA-vx8m-pj2g-922x

Source code

No known source code

Dependabot alerts are not supported on this advisory because it does not have a package from a supported ecosystem with an affected and fixed version.

Learn more about GitHub language support

Checking history
See something to contribute? Suggest improvements for this vulnerability.