Lucene search

K

Vonage Security Vulnerabilities

cve
cve

CVE-2023-47304

An issue was discovered in Vonage Box Telephone Adapter VDV23 version VDV21-3.2.11-0.5.1, allows local attackers to bypass UART authentication controls and read/write arbitrary values to the memory of the...

7.8CVSS

7.7AI Score

0.0004EPSS

2023-12-05 04:15 AM
8
cve
cve

CVE-2007-5792

The Vonage Motorola Phone Adapter VT 2142-VD does not encrypt RTP packets, which might allow remote attackers to eavesdrop by sniffing the network and reconstructing the RTP...

6.7AI Score

0.003EPSS

2007-11-01 04:46 PM
20
cve
cve

CVE-2007-5791

The Vonage Motorola Phone Adapter VT 2142-VD does not properly verify that a SIP INVITE message originated from a legitimate server, which allows remote attackers to send spoofed INVITE messages, as demonstrated by a flood of messages triggering a denial of service, and by phone calls with...

6.8AI Score

0.04EPSS

2007-11-01 04:46 PM
25
4
cve
cve

CVE-2017-16902

On the Vonage VDV-23 115 3.2.11-0.9.40 home router, sending a long string of characters in the loginPassword and/or loginUsername field to goform/login causes the router to...

7.5CVSS

7.4AI Score

0.009EPSS

2017-11-20 06:29 PM
30
cve
cve

CVE-2017-16843

Vonage VDV-23 115 3.2.11-0.9.40 devices have stored XSS via the NewKeyword or NewDomain field to...

5.4CVSS

5.2AI Score

0.001EPSS

2017-11-16 09:29 PM
38
cve
cve

CVE-2007-3047

The Vonage VoIP Telephone Adapter has a default administrator username "user" and password "user," which allows remote attackers to obtain administrative...

6.8AI Score

0.011EPSS

2007-06-05 11:30 PM
18