Lucene search

K

Grandstream GSD3710 Security Vulnerabilities

cve
cve

CVE-2022-2025

an attacker with knowledge of user/pass of Grandstream GSD3710 in its 1.0.11.13 version, could overflow the stack since it doesn't check the param length before use the strcopy instruction. The explotation of this vulnerability may lead an attacker to execute a shell with full...

9.8CVSS

9.4AI Score

0.002EPSS

2022-09-23 04:15 PM
16
14
cve
cve

CVE-2022-2070

In Grandstream GSD3710 in its 1.0.11.13 version, it's possible to overflow the stack since it doesn't check the param length before using the sscanf instruction. Because of that, an attacker could create a socket and connect with a remote IP:port by opening a shell and getting full access to the...

9.8CVSS

9.4AI Score

0.002EPSS

2022-09-23 04:15 PM
22
15