Vulnerabilities > Teluu

DATE CVE VULNERABILITY TITLE RISK
2022-02-16 CVE-2021-43301 Stack-based Buffer Overflow vulnerability in multiple products
Stack overflow in PJSUA API when calling pjsua_playlist_create.
network
low complexity
teluu debian CWE-121
critical
9.8
2022-02-16 CVE-2021-43302 Out-of-bounds Read vulnerability in multiple products
Read out-of-bounds in PJSUA API when calling pjsua_recorder_create.
network
low complexity
teluu debian CWE-125
critical
9.1
2022-02-16 CVE-2021-43303 Classic Buffer Overflow vulnerability in multiple products
Buffer overflow in PJSUA API when calling pjsua_call_dump.
network
low complexity
teluu debian CWE-120
critical
9.8
2022-01-27 CVE-2022-21722 Out-of-bounds Read vulnerability in multiple products
PJSIP is a free and open source multimedia communication library written in C language implementing standard based protocols such as SIP, SDP, RTP, STUN, TURN, and ICE.
network
low complexity
teluu debian CWE-125
critical
9.1
2022-01-27 CVE-2022-21723 Out-of-bounds Read vulnerability in multiple products
PJSIP is a free and open source multimedia communication library written in C language implementing standard based protocols such as SIP, SDP, RTP, STUN, TURN, and ICE.
network
low complexity
teluu asterisk sangoma debian CWE-125
critical
9.1
2022-01-04 CVE-2021-41141 Improper Locking vulnerability in multiple products
PJSIP is a free and open source multimedia communication library written in the C language implementing standard based protocols such as SIP, SDP, RTP, STUN, TURN, and ICE.
network
low complexity
teluu debian CWE-667
7.5
2021-12-27 CVE-2021-43845 Out-of-bounds Read vulnerability in multiple products
PJSIP is a free and open source multimedia communication library.
network
low complexity
teluu debian CWE-125
critical
9.1
2021-12-22 CVE-2021-37706 Integer Underflow (Wrap or Wraparound) vulnerability in multiple products
PJSIP is a free and open source multimedia communication library written in C language implementing standard based protocols such as SIP, SDP, RTP, STUN, TURN, and ICE.
network
low complexity
teluu asterisk sangoma debian CWE-191
critical
9.8
2021-12-22 CVE-2021-43804 Out-of-bounds Read vulnerability in multiple products
PJSIP is a free and open source multimedia communication library written in C language implementing standard based protocols such as SIP, SDP, RTP, STUN, TURN, and ICE.
network
low complexity
teluu debian CWE-125
7.3
2021-07-23 CVE-2021-32686 Race Condition vulnerability in multiple products
PJSIP is a free and open source multimedia communication library written in C language implementing standard based protocols such as SIP, SDP, RTP, STUN, TURN, and ICE.
network
high complexity
teluu debian CWE-362
5.9