Vulnerabilities > Grandstream > Medium

DATE CVE VULNERABILITY TITLE RISK
2017-04-21 CVE-2016-1520 7PK - Security Features vulnerability in Grandstream Wave
The Grandstream Wave app 1.0.1.26 and earlier for Android does not use HTTPS when retrieving update information, which might allow man-in-the-middle attackers to execute arbitrary code via a crafted application.
6.8
2017-04-21 CVE-2016-1519 Improper Certificate Validation vulnerability in Grandstream Wave
The com.softphone.common package in the Grandstream Wave app 1.0.1.26 and earlier for Android does not properly validate SSL certificates, which allows man-in-the-middle attackers to spoof the Grandstream provisioning server via a crafted certificate.
4.3
2017-04-21 CVE-2016-1518 Improper Access Control vulnerability in Grandstream Wave
The auto-provisioning mechanism in the Grandstream Wave app 1.0.1.26 and earlier for Android and Grandstream Video IP phones allows man-in-the-middle attackers to spoof provisioning data and consequently modify device functionality, obtain sensitive information from system logs, and have unspecified other impact by leveraging failure to use an HTTPS session for downloading configuration files from http://fm.grandstream.com/gs/.
6.8
2013-10-01 CVE-2013-3963 Cross-Site Request Forgery (CSRF) vulnerability in Grandstream products
Cross-site request forgery (CSRF) vulnerability in goform/usermanage in Grandstream GXV3501, GXV3504, GXV3601, GXV3601HD/LL, GXV3611HD/LL, GXV3615W/P, GXV3651FHD, GXV3662HD, GXV3615WP_HD, GXV3500, and possibly other camera models allows remote attackers to hijack the authentication of unspecified victims for requests that add users.
6.8
2013-10-01 CVE-2013-3962 Cross-Site Scripting vulnerability in Grandstream products
Cross-site scripting (XSS) vulnerability in Grandstream GXV3501, GXV3504, GXV3601, GXV3601HD/LL, GXV3611HD/LL, GXV3615W/P, GXV3651FHD, GXV3662HD, GXV3615WP_HD, GXV3500, and possibly other camera models before firmware 1.0.4.44, allows remote attackers to inject arbitrary web script or HTML via the PATH_INFO.
4.3
2005-08-16 CVE-2005-2581 Unspecified vulnerability in Grandstream Budgetone 101 and Budgetone 102
Grandstream BudgeTone 101 and 102 running firmware 1.0.6.7 and possibly earlier versions, allows remote attackers to cause a denial of service (device hang or reboot) via a large UDP packet to port 5060.
network
low complexity
grandstream
5.0