Vulnerabilities (CVE)

Filtered by vendor Grandstream Subscribe
Filtered by product Gds3710
Total 2 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-2025 1 Grandstream 2 Gds3710, Gds3710 Firmware 2023-12-10 N/A 9.8 CRITICAL
an attacker with knowledge of user/pass of Grandstream GSD3710 in its 1.0.11.13 version, could overflow the stack since it doesn't check the param length before use the strcopy instruction. The explotation of this vulnerability may lead an attacker to execute a shell with full access.
CVE-2022-2070 1 Grandstream 2 Gds3710, Gds3710 Firmware 2023-12-10 N/A 9.8 CRITICAL
In Grandstream GSD3710 in its 1.0.11.13 version, it's possible to overflow the stack since it doesn't check the param length before using the sscanf instruction. Because of that, an attacker could create a socket and connect with a remote IP:port by opening a shell and getting full access to the system. The exploit affects daemons dbmng and logsrv that are running on ports 8000 and 8001 by default.