Vulnerabilities > Yealink > SIP T38G > Medium

DATE CVE VULNERABILITY TITLE RISK
2014-08-03 CVE-2013-5757 Path Traversal vulnerability in Yealink Sip-T38G
Absolute path traversal vulnerability in Yealink VoIP Phone SIP-T38G allows remote authenticated users to read arbitrary files via a full pathname in the dumpConfigFile function in the command parameter to cgi-bin/cgiServer.exx.
network
low complexity
yealink CWE-22
4.0
2014-08-03 CVE-2013-5756 Path Traversal vulnerability in Yealink Sip-T38G
Directory traversal vulnerability in Yealink VoIP Phone SIP-T38G allows remote authenticated users to read arbitrary files via a ..
network
low complexity
yealink CWE-22
4.0