Lucene search

K

Grandstream Ucm6200 Series Security Vulnerabilities

cve
cve

CVE-2020-5759

Grandstream UCM6200 series firmware version 1.0.20.23 and below is vulnerable to OS command injection via SSH. An authenticated remote attacker can execute commands as the root user by issuing a specially crafted "unset"...

9.8CVSS

9.6AI Score

0.003EPSS

2020-07-17 09:15 PM
25
cve
cve

CVE-2020-5758

Grandstream UCM6200 series firmware version 1.0.20.23 and below is vulnerable to OS command injection via HTTP. An authenticated remote attacker can execute commands as the root user by sending a crafted HTTP GET to the UCM's "Old" HTTPS...

8.8CVSS

8.9AI Score

0.001EPSS

2020-07-17 09:15 PM
19
cve
cve

CVE-2020-5757

Grandstream UCM6200 series firmware version 1.0.20.23 and below is vulnerable to OS command injection via HTTP. An authenticated remote attacker can bypass command injection mitigations and execute commands as the root user by sending a crafted HTTP POST to the UCM's "New" HTTPS...

9.8CVSS

9.6AI Score

0.003EPSS

2020-07-17 09:15 PM
22
cve
cve

CVE-2020-5725

The Grandstream UCM6200 series before 1.0.20.22 is vulnerable to an SQL injection via the HTTP server's websockify endpoint. A remote unauthenticated attacker can invoke the login action with a crafted username and, through the use of timing attacks, can discover user...

5.9CVSS

6.2AI Score

0.003EPSS

2020-03-30 08:15 PM
67
cve
cve

CVE-2020-5726

The Grandstream UCM6200 series before 1.0.20.22 is vulnerable to an SQL injection via the CTI server on port 8888. A remote unauthenticated attacker can invoke the challenge action with a crafted username and discover user...

7.5CVSS

7.9AI Score

0.003EPSS

2020-03-30 08:15 PM
65
cve
cve

CVE-2020-5724

The Grandstream UCM6200 series before 1.0.20.22 is vulnerable to an SQL injection via the HTTP server's websockify endpoint. A remote unauthenticated attacker can invoke the challenge action with a crafted username and discover user...

7.5CVSS

9AI Score

0.003EPSS

2020-03-30 08:15 PM
43
cve
cve

CVE-2020-5723

The UCM6200 series 1.0.20.22 and below stores unencrypted user passwords in an SQLite database. This could allow an attacker to retrieve all passwords and possibly gain elevated...

9.8CVSS

9.5AI Score

0.007EPSS

2020-03-30 08:15 PM
64
cve
cve

CVE-2020-5722

The HTTP interface of the Grandstream UCM6200 series is vulnerable to an unauthenticated remote SQL injection via crafted HTTP request. An attacker can use this vulnerability to execute shell commands as root on versions before 1.0.19.20 or inject HTML in password recovery emails in versions...

9.8CVSS

9.9AI Score

0.975EPSS

2020-03-23 08:15 PM
920
In Wild