Lucene search

K

Openstage 20 Security Vulnerabilities

cve
cve

CVE-2014-2651

Unify OpenStage/OpenScape Desk Phone IP SIP before V3 R3.11.0 has an authentication bypass in the default mode of the Workpoint...

9.8CVSS

9.6AI Score

0.003EPSS

2020-01-09 01:15 PM
26
cve
cve

CVE-2014-2650

Unify OpenStage / OpenScape Desk Phone IP before V3 R3.11.0 SIP has an OS command injection vulnerability in the web based management...

9.8CVSS

9.6AI Score

0.004EPSS

2020-01-09 01:15 PM
20
cve
cve

CVE-2014-8422

The web-based management (WBM) interface in Unify (former Siemens) OpenStage SIP and OpenScape Desk Phone IP V3 devices before R3.32.0 generates session cookies with insufficient entropy, which makes it easier for remote attackers to hijack sessions via a brute-force...

8.1CVSS

7.9AI Score

0.004EPSS

2018-04-12 09:29 PM
21
cve
cve

CVE-2014-9563

CRLF injection vulnerability in the web-based management (WBM) interface in Unify (former Siemens) OpenStage SIP and OpenScape Desk Phone IP V3 devices before R3.32.0 allows remote authenticated users to modify the root password and consequently access the debug port using the serial interface via....

4.9CVSS

5.1AI Score

0.001EPSS

2018-04-12 09:29 PM
20
cve
cve

CVE-2014-8421

Unify (former Siemens) OpenStage SIP and OpenScape Desk Phone IP V3 devices before R3.32.0 allow remote attackers to gain super-user privileges by leveraging SSH access and incorrect ownership of (1) ConfigureCoreFile.sh, (2) Traceroute.sh, (3) apps.sh, (4) conversion_java2native.sh, (5)...

7.5CVSS

7.8AI Score

0.002EPSS

2018-04-12 09:29 PM
22
cve
cve

CVE-2015-8251

OpenStage 60 and OpenScape Desk Phone IP 55G SIP V3, OpenStage 15, 20E, 20 and 40 and OpenScape Desk Phone IP 35G SIP V3, OpenScape Desk Phone IP 35G Eco SIP V3, OpenStage 60 and OpenScape Desk Phone IP 55G HFA V3, OpenStage 15, 20E, 20, and 40 and OpenScape Desk Phone IP 35G HFA V3, and OpenScape....

5.9CVSS

5.9AI Score

0.001EPSS

2017-09-25 09:29 PM
39