Vulnerabilities > Yealink

DATE CVE VULNERABILITY TITLE RISK
2023-10-17 CVE-2023-43959 OS Command Injection vulnerability in Yealink Sip-T19P-E2 Firmware 53.84.0.15
An issue in YeaLinkSIP-T19P-E2 v.53.84.0.15 allows a remote privileged attacker to execute arbitrary code via a crafted request the ping function of the diagnostic component.
network
low complexity
yealink CWE-78
8.8
2023-08-22 CVE-2020-24113 Path Traversal vulnerability in Yealink W60B Firmware 77.83.0.85
Directory Traversal vulnerability in Contacts File Upload Interface in Yealink W60B version 77.83.0.85, allows attackers to gain sensitive information and cause a denial of service (DoS).
network
low complexity
yealink CWE-22
critical
9.1
2021-10-15 CVE-2021-27561 OS Command Injection vulnerability in Yealink Device Management 3.6.0.20
Yealink Device Management (DM) 3.6.0.20 allows command injection as root via the /sm/api/v1/firewall/zone/services URI, without authentication.
network
low complexity
yealink CWE-78
critical
9.8
2019-05-29 CVE-2018-16221 Path Traversal vulnerability in Yealink Ultra-Elegant IP Phone Sip-T41P Firmware 66.83.0.35
The diagnostics web interface in the Yeahlink Ultra-elegant IP Phone SIP-T41P (firmware 66.83.0.35) does not validate (escape) the path information (path traversal), which allows an authenticated remote attacker to get access to privileged information (e.g., /etc/passwd) via path traversal (relative path information in the file parameter of the corresponding POST request).
low complexity
yealink CWE-22
7.7
2019-05-29 CVE-2018-16218 Cross-Site Request Forgery (CSRF) vulnerability in Yealink Ultra-Elegant IP Phone Sip-T41P Firmware 66.83.0.35
A CSRF (Cross Site Request Forgery) in the web interface of the Yeahlink Ultra-elegant IP Phone SIP-T41P firmware version 66.83.0.35 allows a remote attacker to trigger code execution or settings modification on the device by providing a crafted link to the victim.
network
yealink CWE-352
6.8
2019-05-29 CVE-2018-16217 OS Command Injection vulnerability in Yealink Ultra-Elegant IP Phone Sip-T41P Firmware 66.83.0.35
The network diagnostic function (ping) in the Yeahlink Ultra-elegant IP Phone SIP-T41P (firmware 66.83.0.35) allows a remote authenticated attacker to trigger OS commands or open a reverse shell via command injection.
network
low complexity
yealink CWE-78
critical
9.0
2014-09-17 CVE-2012-1417 Cross-Site Scripting vulnerability in Yealink products
Multiple cross-site scripting (XSS) vulnerabilities in Local Phone book and Blacklist form in Yealink VOIP Phones allow remote authenticated users to inject arbitrary web script or HTML via the user field to cgi-bin/ConfigManApp.com.
network
yealink CWE-79
3.5
2014-08-03 CVE-2013-5758 OS Command Injection vulnerability in Yealink Sip-T38G
cgi-bin/cgiServer.exx in Yealink VoIP Phone SIP-T38G allows remote authenticated users to execute arbitrary commands by calling the system method in the body of a request, as demonstrated by running unauthorized services, changing directory permissions, and modifying files.
network
low complexity
yealink CWE-78
critical
9.0
2014-08-03 CVE-2013-5757 Path Traversal vulnerability in Yealink Sip-T38G
Absolute path traversal vulnerability in Yealink VoIP Phone SIP-T38G allows remote authenticated users to read arbitrary files via a full pathname in the dumpConfigFile function in the command parameter to cgi-bin/cgiServer.exx.
network
low complexity
yealink CWE-22
4.0
2014-08-03 CVE-2013-5756 Path Traversal vulnerability in Yealink Sip-T38G
Directory traversal vulnerability in Yealink VoIP Phone SIP-T38G allows remote authenticated users to read arbitrary files via a ..
network
low complexity
yealink CWE-22
4.0