Filtered by vendor Grandstream Subscriptions
Filtered by product Gds3710 Firmware Subscriptions
Total 2 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2022-2025 1 Grandstream 2 Gds3710, Gds3710 Firmware 2024-09-16 9.8 Critical
an attacker with knowledge of user/pass of Grandstream GSD3710 in its 1.0.11.13 version, could overflow the stack since it doesn't check the param length before use the strcopy instruction. The explotation of this vulnerability may lead an attacker to execute a shell with full access.
CVE-2022-2070 1 Grandstream 2 Gds3710, Gds3710 Firmware 2024-09-16 9.8 Critical
In Grandstream GSD3710 in its 1.0.11.13 version, it's possible to overflow the stack since it doesn't check the param length before using the sscanf instruction. Because of that, an attacker could create a socket and connect with a remote IP:port by opening a shell and getting full access to the system. The exploit affects daemons dbmng and logsrv that are running on ports 8000 and 8001 by default.