Vulnerabilities > Unify > Openscape Desk Phone IP SIP > r3.9.0

DATE CVE VULNERABILITY TITLE RISK
2018-04-12 CVE-2014-9563 CRLF Injection vulnerability in Unify Openscape Desk Phone IP SIP and Openstage SIP
CRLF injection vulnerability in the web-based management (WBM) interface in Unify (former Siemens) OpenStage SIP and OpenScape Desk Phone IP V3 devices before R3.32.0 allows remote authenticated users to modify the root password and consequently access the debug port using the serial interface via the ssh-password parameter to page.cmd.
network
low complexity
unify CWE-93
4.0
2018-04-12 CVE-2014-8422 Insufficient Entropy vulnerability in Unify Openscape Desk Phone IP SIP and Openstage SIP
The web-based management (WBM) interface in Unify (former Siemens) OpenStage SIP and OpenScape Desk Phone IP V3 devices before R3.32.0 generates session cookies with insufficient entropy, which makes it easier for remote attackers to hijack sessions via a brute-force attack.
network
unify CWE-331
6.8
2018-04-12 CVE-2014-8421 Permissions, Privileges, and Access Controls vulnerability in Unify Openscape Desk Phone IP SIP and Openstage SIP
Unify (former Siemens) OpenStage SIP and OpenScape Desk Phone IP V3 devices before R3.32.0 allow remote attackers to gain super-user privileges by leveraging SSH access and incorrect ownership of (1) ConfigureCoreFile.sh, (2) Traceroute.sh, (3) apps.sh, (4) conversion_java2native.sh, (5) coreCompression.sh, (6) deletePasswd.sh, (7) findHealthSvcFDs.sh, (8) fw_printenv.sh, (9) fw_setenv.sh, (10) hw_wd_kicker.sh, (11) new_rootfs.sh, (12) opera_killSnmpd.sh, (13) opera_startSnmpd.sh, (14) rebootOperaSoftware.sh, (15) removeLogFiles.sh, (16) runOperaServices.sh, (17) setPasswd.sh, (18) startAccTestSvcs.sh, (19) usbNotification.sh, or (20) appWeb in /Opera_Deploy.
network
unify CWE-264
8.5