Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Grandstream Subscribe
Filtered by product Ucm6204
Total 9 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-10662 1 Grandstream 2 Ucm6204, Ucm6204 Firmware 2023-03-01 9.0 HIGH 8.8 HIGH
Grandstream UCM6204 before 1.0.19.20 devices allow remote authenticated users to execute arbitrary code via shell metacharacters in the backupUCMConfig file-backup parameter to the /cgi? URI.
CVE-2020-5757 1 Grandstream 6 Ucm6202, Ucm6202 Firmware, Ucm6204 and 3 more 2020-07-23 10.0 HIGH 9.8 CRITICAL
Grandstream UCM6200 series firmware version 1.0.20.23 and below is vulnerable to OS command injection via HTTP. An authenticated remote attacker can bypass command injection mitigations and execute commands as the root user by sending a crafted HTTP POST to the UCM's "New" HTTPS API.
CVE-2020-5758 1 Grandstream 6 Ucm6202, Ucm6202 Firmware, Ucm6204 and 3 more 2020-07-23 9.0 HIGH 8.8 HIGH
Grandstream UCM6200 series firmware version 1.0.20.23 and below is vulnerable to OS command injection via HTTP. An authenticated remote attacker can execute commands as the root user by sending a crafted HTTP GET to the UCM's "Old" HTTPS API.
CVE-2020-5759 1 Grandstream 6 Ucm6202, Ucm6202 Firmware, Ucm6204 and 3 more 2020-07-23 10.0 HIGH 9.8 CRITICAL
Grandstream UCM6200 series firmware version 1.0.20.23 and below is vulnerable to OS command injection via SSH. An authenticated remote attacker can execute commands as the root user by issuing a specially crafted "unset" command.
CVE-2020-5723 1 Grandstream 6 Ucm6202, Ucm6202 Firmware, Ucm6204 and 3 more 2020-04-01 5.0 MEDIUM 9.8 CRITICAL
The UCM6200 series 1.0.20.22 and below stores unencrypted user passwords in an SQLite database. This could allow an attacker to retrieve all passwords and possibly gain elevated privileges.
CVE-2020-5726 1 Grandstream 6 Ucm6202, Ucm6202 Firmware, Ucm6204 and 3 more 2020-03-31 5.0 MEDIUM 7.5 HIGH
The Grandstream UCM6200 series before 1.0.20.22 is vulnerable to an SQL injection via the CTI server on port 8888. A remote unauthenticated attacker can invoke the challenge action with a crafted username and discover user passwords.
CVE-2020-5725 1 Grandstream 6 Ucm6202, Ucm6202 Firmware, Ucm6204 and 3 more 2020-03-31 4.3 MEDIUM 5.9 MEDIUM
The Grandstream UCM6200 series before 1.0.20.22 is vulnerable to an SQL injection via the HTTP server's websockify endpoint. A remote unauthenticated attacker can invoke the login action with a crafted username and, through the use of timing attacks, can discover user passwords.
CVE-2020-5724 1 Grandstream 6 Ucm6202, Ucm6202 Firmware, Ucm6204 and 3 more 2020-03-30 5.0 MEDIUM 7.5 HIGH
The Grandstream UCM6200 series before 1.0.20.22 is vulnerable to an SQL injection via the HTTP server's websockify endpoint. A remote unauthenticated attacker can invoke the challenge action with a crafted username and discover user passwords.
CVE-2019-10663 1 Grandstream 2 Ucm6204, Ucm6204 Firmware 2019-04-01 6.5 MEDIUM 8.8 HIGH
Grandstream UCM6204 before 1.0.19.20 devices allow remote authenticated users to conduct SQL injection attacks via the sord parameter in a listCodeblueGroup API call to the /cgi? URI.