4
CVSSv2

CVE-2013-5756

Published: 03/08/2014 Updated: 04/08/2014
CVSS v2 Base Score: 4 | Impact Score: 2.9 | Exploitability Score: 8
VMScore: 405
Vector: AV:N/AC:L/Au:S/C:P/I:N/A:N

Vulnerability Summary

Directory traversal vulnerability in Yealink VoIP Phone SIP-T38G allows remote authenticated users to read arbitrary files via a .. (dot dot) in the page parameter to cgi-bin/cgiServer.exx.

Vulnerable Product Search on Vulmon Subscribe to Product

yealink sip-t38g -

Exploits

Title: Yealink VoIP Phone SIP-T38G Local File Inclusion Author: MrUn1k0d3r & DorethZ10 From RingZer0 Team Vendor Homepage: wwwyealinkcom/Companyprofileaspx Version: VoIP Phone SIP-T38G CVE: CVE-2013-5756, CVE-2013-5757 Description: Web interface contain a vulnerability that allow any page to be included We are able to disclose /e ...
Yealink VoIP phone version SIP-T38G suffers from a local file inclusion vulnerability ...