CVE-2020-5738

Grandstream GXP1600 series firmware 1.0.4.152 and below is vulnerable to authenticated remote command execution when an attacker uploads a specially crafted tar file to the HTTP /cgi-bin/upload_vpntar interface.
References
Link Resource
https://www.tenable.com/security/research/tra-2020-22 Exploit Vendor Advisory
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:grandstream:gxp1610_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:grandstream:gxp1610:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:grandstream:gxp1615_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:grandstream:gxp1615:-:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
cpe:2.3:o:grandstream:gxp1620_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:grandstream:gxp1620:-:*:*:*:*:*:*:*

Configuration 4 (hide)

AND
cpe:2.3:o:grandstream:gxp1625_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:grandstream:gxp1625:-:*:*:*:*:*:*:*

Configuration 5 (hide)

AND
cpe:2.3:o:grandstream:gxp1628_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:grandstream:gxp1628:-:*:*:*:*:*:*:*

Configuration 6 (hide)

AND
cpe:2.3:o:grandstream:gxp1630_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:grandstream:gxp1630:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-04-14 14:15

Updated : 2023-12-10 13:27


NVD link : CVE-2020-5738

Mitre link : CVE-2020-5738

CVE.ORG link : CVE-2020-5738


JSON object : View

Products Affected

grandstream

  • gxp1620
  • gxp1630
  • gxp1610_firmware
  • gxp1610
  • gxp1630_firmware
  • gxp1628_firmware
  • gxp1625
  • gxp1628
  • gxp1620_firmware
  • gxp1615
  • gxp1625_firmware
  • gxp1615_firmware
CWE
CWE-59

Improper Link Resolution Before File Access ('Link Following')