Yealink VoIP Phone SIP-T38G Directory Traversal Vulnerability

Yealink VoIP Phone SIP-T38G Directory Traversal Vulnerability

CVE-2013-5756 · MEDIUM Severity

AV:N/AC:L/AU:S/C:P/I:N/A:N

Directory traversal vulnerability in Yealink VoIP Phone SIP-T38G allows remote authenticated users to read arbitrary files via a .. (dot dot) in the page parameter to cgi-bin/cgiServer.exx.

Learn more about our Cis Benchmark Audit For Server Software.