Vulnerabilities > CVE-2014-7175 - Out-of-bounds Write vulnerability in Farsite Farlinx X25 Gateway Firmware

047910
CVSS 7.5 - HIGH
Attack vector
UNKNOWN
Attack complexity
UNKNOWN
Privileges required
UNKNOWN
Confidentiality impact
UNKNOWN
Integrity impact
UNKNOWN
Availability impact
UNKNOWN

Summary

FarLinX X25 Gateway through 2014-09-25 allows attackers to write arbitrary data to fsUI.xyz via fsSaveUIPersistence.php.

Vulnerable Configurations

Part Description Count
OS
Farsite
1
Hardware
Farsite
1

Common Weakness Enumeration (CWE)