Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Grandstream Subscribe
Filtered by product Gxp1610
Total 5 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-17564 1 Grandstream 12 Gxp1610, Gxp1610 Firmware, Gxp1615 and 9 more 2020-08-24 7.5 HIGH 9.8 CRITICAL
A Malformed Input String to /cgi-bin/delete_CA on Grandstream GXP16xx VoIP 1.0.4.128 phones allows attackers to delete configuration parameters and gain admin access to the device.
CVE-2020-5739 1 Grandstream 12 Gxp1610, Gxp1610 Firmware, Gxp1615 and 9 more 2020-04-14 9.0 HIGH 8.8 HIGH
Grandstream GXP1600 series firmware 1.0.4.152 and below is vulnerable to authenticated remote command execution when an attacker adds an OpenVPN up script to the phone's VPN settings via the "Additional Settings" field in the web interface. When the VPN's connection is established, the user defined script is executed with root privileges.
CVE-2020-5738 1 Grandstream 12 Gxp1610, Gxp1610 Firmware, Gxp1615 and 9 more 2020-04-14 9.0 HIGH 8.8 HIGH
Grandstream GXP1600 series firmware 1.0.4.152 and below is vulnerable to authenticated remote command execution when an attacker uploads a specially crafted tar file to the HTTP /cgi-bin/upload_vpntar interface.
CVE-2018-17565 1 Grandstream 12 Gxp1610, Gxp1610 Firmware, Gxp1615 and 9 more 2019-10-02 10.0 HIGH 9.8 CRITICAL
Shell Metacharacter Injection in the SSH configuration interface on Grandstream GXP16xx VoIP 1.0.4.128 phones allows attackers to execute arbitrary system commands and gain a root shell.
CVE-2018-17563 1 Grandstream 12 Gxp1610, Gxp1610 Firmware, Gxp1615 and 9 more 2019-10-02 5.0 MEDIUM 5.3 MEDIUM
A Malformed Input String to /cgi-bin/api-get_line_status on Grandstream GXP16xx VoIP 1.0.4.128 phones allows attackers to dump the device's configuration in cleartext.