Lucene search

K

Yealink Security Vulnerabilities

cve
cve

CVE-2012-1417

Multiple cross-site scripting (XSS) vulnerabilities in Local Phone book and Blacklist form in Yealink VOIP Phones allow remote authenticated users to inject arbitrary web script or HTML via the user field to cgi-bin/ConfigManApp.com.

5.3AI Score

0.011EPSS

2014-09-17 02:55 PM
36
cve
cve

CVE-2013-5755

config/.htpasswd in Yealink IP Phone SIP-T38G has a hardcoded password of (1) user (s7C9Cx.rLsWFA) for the user account, (2) admin (uoCbM.VEiKQto) for the admin account, and (3) var (jhl3iZAe./qXM) for the var account, which makes it easier for remote attackers to obtain access via unspecified vect...

6.6AI Score

0.048EPSS

2014-07-16 02:19 PM
26
cve
cve

CVE-2013-5756

Directory traversal vulnerability in Yealink VoIP Phone SIP-T38G allows remote authenticated users to read arbitrary files via a .. (dot dot) in the page parameter to cgi-bin/cgiServer.exx.

6.2AI Score

0.004EPSS

2014-08-03 06:55 PM
35
cve
cve

CVE-2013-5757

Absolute path traversal vulnerability in Yealink VoIP Phone SIP-T38G allows remote authenticated users to read arbitrary files via a full pathname in the dumpConfigFile function in the command parameter to cgi-bin/cgiServer.exx.

6.4AI Score

0.004EPSS

2014-08-03 06:55 PM
28
cve
cve

CVE-2013-5758

cgi-bin/cgiServer.exx in Yealink VoIP Phone SIP-T38G allows remote authenticated users to execute arbitrary commands by calling the system method in the body of a request, as demonstrated by running unauthorized services, changing directory permissions, and modifying files.

7.1AI Score

0.01EPSS

2014-08-03 06:55 PM
35
cve
cve

CVE-2014-3427

CRLF injection vulnerability in Yealink VoIP Phones with firmware 28.72.0.2 allows remote attackers to inject arbitrary HTTP headers and conduct HTTP response splitting attacks via the model parameter to servlet.

7.2AI Score

0.035EPSS

2014-07-16 02:19 PM
33
cve
cve

CVE-2014-3428

Cross-site scripting (XSS) vulnerability in Yealink VoIP Phones with firmware 28.72.0.2 allows remote attackers to inject arbitrary web script or HTML via the model parameter to servlet.

5.9AI Score

0.002EPSS

2014-06-16 06:55 PM
29
cve
cve

CVE-2018-16217

The network diagnostic function (ping) in the Yeahlink Ultra-elegant IP Phone SIP-T41P (firmware 66.83.0.35) allows a remote authenticated attacker to trigger OS commands or open a reverse shell via command injection.

8.8CVSS

8.7AI Score

0.002EPSS

2019-05-29 06:29 PM
87
cve
cve

CVE-2018-16218

A CSRF (Cross Site Request Forgery) in the web interface of the Yeahlink Ultra-elegant IP Phone SIP-T41P firmware version 66.83.0.35 allows a remote attacker to trigger code execution or settings modification on the device by providing a crafted link to the victim.

8.8CVSS

8.7AI Score

0.01EPSS

2019-05-29 06:29 PM
80
cve
cve

CVE-2018-16221

The diagnostics web interface in the Yeahlink Ultra-elegant IP Phone SIP-T41P (firmware 66.83.0.35) does not validate (escape) the path information (path traversal), which allows an authenticated remote attacker to get access to privileged information (e.g., /etc/passwd) via path traversal (relativ...

8CVSS

7.5AI Score

0.001EPSS

2019-05-29 06:29 PM
84
cve
cve

CVE-2020-24113

Directory Traversal vulnerability in Contacts File Upload Interface in Yealink W60B version 77.83.0.85, allows attackers to gain sensitive information and cause a denial of service (DoS).

9.1CVSS

9AI Score

0.002EPSS

2023-08-22 10:15 PM
28
cve
cve

CVE-2021-27561

Yealink Device Management (DM) 3.6.0.20 allows command injection as root via the /sm/api/v1/firewall/zone/services URI, without authentication.

9.8CVSS

9.7AI Score

0.975EPSS

2021-10-15 06:15 PM
868
In Wild
cve
cve

CVE-2023-43959

An issue in YeaLinkSIP-T19P-E2 v.53.84.0.15 allows a remote privileged attacker to execute arbitrary code via a crafted request the ping function of the diagnostic component.

8.8CVSS

8.6AI Score

0.009EPSS

2023-10-17 02:15 PM
35
cve
cve

CVE-2024-24091

Yealink Meeting Server before v26.0.0.66 was discovered to contain an OS command injection vulnerability via the file upload interface.

9.8CVSS

7.9AI Score

0.001EPSS

2024-02-08 06:15 AM
61
cve
cve

CVE-2024-33109

Directory Traversal in the web interface of the Tiptel IP 286 with firmware version 2.61.13.10 allows attackers to overwrite arbitrary files on the phone via the Ringtone upload function.

9.9CVSS

7.4AI Score

0.001EPSS

2024-09-19 07:15 PM
25