CVE-2022-2025

an attacker with knowledge of user/pass of Grandstream GSD3710 in its 1.0.11.13 version, could overflow the stack since it doesn't check the param length before use the strcopy instruction. The explotation of this vulnerability may lead an attacker to execute a shell with full access.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:grandstream:gds3710_firmware:1.0.11.13:*:*:*:*:*:*:*
cpe:2.3:h:grandstream:gds3710:-:*:*:*:*:*:*:*

Information

Published : 2022-09-23 09:15

Updated : 2022-09-26 15:37


NVD link : CVE-2022-2025

Mitre link : CVE-2022-2025


JSON object : View

CWE
CWE-787

Out-of-bounds Write

Advertisement

dedicated server usa

Products Affected

grandstream

  • gds3710_firmware
  • gds3710