CVE-2022-2025 – an attacker with knowledge of user/pass of Grandstream GSD3710 in its 1.0.11.13 version, c …

Vuln ID: CVE-2022-2025

Published:  2022-09-23  16:15:10Z

Description: an attacker with knowledge of user/pass of Grandstream GSD3710 in its 1.0.11.13 version, could overflow the stack since it doesn’t check the param length before use the strcopy instruction. The explotation of this vulnerability may lead an attacker to execute a shell with full access.

Source: NVD.NIST.GOV

 


Date:

Categorie(s):

Tag(s):