CVE-2014-5068

Directory traversal vulnerability in the web application in Symmetricom s350i 2.70.15 allows remote attackers to read arbitrary files via a (1) ../ (dot dot slash) or (2) ..\ (dot dot forward slash) before a file name.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:microsemi:s350i_firmware:2.70.15:*:*:*:*:*:*:*
cpe:2.3:h:microsemi:s350i:-:*:*:*:*:*:*:*

History

13 Sep 2021, 12:10

Type Values Removed Values Added
CPE cpe:2.3:o:symmetricom:s350i_firmware:2.70.15:*:*:*:*:*:*:*
cpe:2.3:h:symmetricom:s350i:-:*:*:*:*:*:*:*
cpe:2.3:h:microsemi:s350i:-:*:*:*:*:*:*:*
cpe:2.3:o:microsemi:s350i_firmware:2.70.15:*:*:*:*:*:*:*

Information

Published : 2018-01-11 16:29

Updated : 2023-12-10 12:15


NVD link : CVE-2014-5068

Mitre link : CVE-2014-5068

CVE.ORG link : CVE-2014-5068


JSON object : View

Products Affected

microsemi

  • s350i
  • s350i_firmware
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')