Vulnerabilities > Grandstream > Gxv3615Wp HD

DATE CVE VULNERABILITY TITLE RISK
2019-12-11 CVE-2013-3542 Use of Hard-coded Credentials vulnerability in Grandstream products
Grandstream GXV3501, GXV3504, GXV3601, GXV3601HD/LL, GXV3611HD/LL, GXV3615W/P, GXV3651FHD, GXV3662HD, GXV3615WP_HD, GXV3500, and possibly other camera models with firmware 1.0.4.11, have a hardcoded account "!#/" with the same password, which makes it easier for remote attackers to obtain access via a TELNET session.
network
low complexity
grandstream CWE-798
critical
10.0
2013-10-01 CVE-2013-3963 Cross-Site Request Forgery (CSRF) vulnerability in Grandstream products
Cross-site request forgery (CSRF) vulnerability in goform/usermanage in Grandstream GXV3501, GXV3504, GXV3601, GXV3601HD/LL, GXV3611HD/LL, GXV3615W/P, GXV3651FHD, GXV3662HD, GXV3615WP_HD, GXV3500, and possibly other camera models allows remote attackers to hijack the authentication of unspecified victims for requests that add users.
6.8
2013-10-01 CVE-2013-3962 Cross-Site Scripting vulnerability in Grandstream products
Cross-site scripting (XSS) vulnerability in Grandstream GXV3501, GXV3504, GXV3601, GXV3601HD/LL, GXV3611HD/LL, GXV3615W/P, GXV3651FHD, GXV3662HD, GXV3615WP_HD, GXV3500, and possibly other camera models before firmware 1.0.4.44, allows remote attackers to inject arbitrary web script or HTML via the PATH_INFO.
4.3