CVE-2014-7175

FarLinX X25 Gateway through 2014-09-25 allows attackers to write arbitrary data to fsUI.xyz via fsSaveUIPersistence.php.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:farsite:farlinx_x25_gateway_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:farsite:farlinx_x25_gateway:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-06-01 17:15

Updated : 2023-12-10 13:27


NVD link : CVE-2014-7175

Mitre link : CVE-2014-7175

CVE.ORG link : CVE-2014-7175


JSON object : View

Products Affected

farsite

  • farlinx_x25_gateway
  • farlinx_x25_gateway_firmware
CWE
CWE-787

Out-of-bounds Write