CVE-2022-2025

an attacker with knowledge of user/pass of Grandstream GSD3710 in its 1.0.11.13 version, could overflow the stack since it doesn't check the param length before use the strcopy instruction. The explotation of this vulnerability may lead an attacker to execute a shell with full access.
Configurations

Configuration 1


Information

Published : 2022-09-23 04:15

Updated : 2022-09-26 10:37


NVD link : CVE-2022-2025

Mitre link : CVE-2022-2025

Products Affected
No products.
CWE