CVE-2018-17563

A Malformed Input String to /cgi-bin/api-get_line_status on Grandstream GXP16xx VoIP 1.0.4.128 phones allows attackers to dump the device's configuration in cleartext.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:grandstream:gxp1610_firmware:1.0.4.128:*:*:*:*:*:*:*
cpe:2.3:h:grandstream:gxp1610:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:grandstream:gxp1615_firmware:1.0.4.128:*:*:*:*:*:*:*
cpe:2.3:h:grandstream:gxp1615:-:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
cpe:2.3:o:grandstream:gxp1620_firmware:1.0.4.128:*:*:*:*:*:*:*
cpe:2.3:h:grandstream:gxp1620:-:*:*:*:*:*:*:*

Configuration 4 (hide)

AND
cpe:2.3:o:grandstream:gxp1625_firmware:1.0.4.128:*:*:*:*:*:*:*
cpe:2.3:h:grandstream:gxp1625:-:*:*:*:*:*:*:*

Configuration 5 (hide)

AND
cpe:2.3:o:grandstream:gxp1628_firmware:1.0.4.128:*:*:*:*:*:*:*
cpe:2.3:h:grandstream:gxp1628:-:*:*:*:*:*:*:*

Configuration 6 (hide)

AND
cpe:2.3:o:grandstream:gxp1630_firmware:1.0.4.128:*:*:*:*:*:*:*
cpe:2.3:h:grandstream:gxp1630:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-04-01 21:29

Updated : 2023-12-10 12:59


NVD link : CVE-2018-17563

Mitre link : CVE-2018-17563

CVE.ORG link : CVE-2018-17563


JSON object : View

Products Affected

grandstream

  • gxp1610
  • gxp1615_firmware
  • gxp1628_firmware
  • gxp1620
  • gxp1625_firmware
  • gxp1610_firmware
  • gxp1630
  • gxp1625
  • gxp1630_firmware
  • gxp1615
  • gxp1620_firmware
  • gxp1628
CWE
CWE-311

Missing Encryption of Sensitive Data