Vulnerabilities > Grandstream > Ucm6200 Firmware

DATE CVE VULNERABILITY TITLE RISK
2020-03-23 CVE-2020-5722 SQL Injection vulnerability in Grandstream Ucm6200 Firmware
The HTTP interface of the Grandstream UCM6200 series is vulnerable to an unauthenticated remote SQL injection via crafted HTTP request.
network
low complexity
grandstream CWE-89
critical
10.0