Vulnerabilities > Yealink > SIP T38G

DATE CVE VULNERABILITY TITLE RISK
2014-08-03 CVE-2013-5758 OS Command Injection vulnerability in Yealink Sip-T38G
cgi-bin/cgiServer.exx in Yealink VoIP Phone SIP-T38G allows remote authenticated users to execute arbitrary commands by calling the system method in the body of a request, as demonstrated by running unauthorized services, changing directory permissions, and modifying files.
network
low complexity
yealink CWE-78
critical
9.0
2014-08-03 CVE-2013-5757 Path Traversal vulnerability in Yealink Sip-T38G
Absolute path traversal vulnerability in Yealink VoIP Phone SIP-T38G allows remote authenticated users to read arbitrary files via a full pathname in the dumpConfigFile function in the command parameter to cgi-bin/cgiServer.exx.
network
low complexity
yealink CWE-22
4.0
2014-08-03 CVE-2013-5756 Path Traversal vulnerability in Yealink Sip-T38G
Directory traversal vulnerability in Yealink VoIP Phone SIP-T38G allows remote authenticated users to read arbitrary files via a ..
network
low complexity
yealink CWE-22
4.0
2014-07-16 CVE-2013-5755 Credentials Management vulnerability in Yealink Sip-T38G
config/.htpasswd in Yealink IP Phone SIP-T38G has a hardcoded password of (1) user (s7C9Cx.rLsWFA) for the user account, (2) admin (uoCbM.VEiKQto) for the admin account, and (3) var (jhl3iZAe./qXM) for the var account, which makes it easier for remote attackers to obtain access via unspecified vectors.
network
low complexity
yealink CWE-255
critical
10.0